, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:07:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:07:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:07:55 executing program 4: 07:07:55 executing program 5: 07:07:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:07:55 executing program 4: 07:07:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:07:55 executing program 5: 07:08:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:08:05 executing program 4: 07:08:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:05 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000000000000000"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:05 executing program 5: 07:08:06 executing program 5: 07:08:06 executing program 4: socketpair$unix(0x1, 0x4000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400048) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x4000000000000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x9) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)=ANY=[], &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x4e23, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x2, @loopback, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r4}) write$cgroup_int(r3, &(0x7f00000004c0)=0x8000000000, 0xde2df110a0fd62a4) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') close(r2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0), &(0x7f0000000000)=0xfffffffffffffe57) signalfd4(r0, &(0x7f0000000040)={0x8}, 0x8, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x109000, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xb0bf, 0x200, 0x20, 0xe0, 0x800, 0x80000000, 0x2}, &(0x7f0000000040)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:08:06 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:06 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e5", 0xa1) socket(0x10, 0x2, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2}], {0x4, 0x7}, [{0x8, 0x2}, {}, {0x8, 0x4}, {}], {0x10, 0x2}, {0x20, 0x1}}, 0x4c, 0x1) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, 0x4, {0xffffffffffff0000}}, 0x18) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="0002000000000000310a24f20000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x1c0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) 07:08:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00'}) flock(r2, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioperm(0x0, 0x8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000094000), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xb37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) 07:08:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:08:16 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000400000000000000020000000000000000000000000000000000000004"], 0x21) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:16 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x0, {0xb, 0x3}, 0x0, 0x0, 0x0, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x9, 0xf401, 0x101, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x44801) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$RTC_AIE_ON(r1, 0x7001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) socket$inet6(0xa, 0x7, 0x8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000600)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 07:08:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:08:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:17 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:17 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)="7379737402004f706f73a269785f61636c5f616363657373", &(0x7f0000000400)=ANY=[@ANYBLOB="fe80103f339ed57332", @ANYRES32], 0x2, 0x100000000002) geteuid() getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)) getuid() r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4000000000000000, 0x10000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000300)={0x400, 0x9, 0x6}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000900000000000000000000000100000000000000"], 0x18}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f0000000000), 0x0, 0x881}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)=""/247, 0xf7}], 0x1000000000000171, &(0x7f0000001c40)=[{&(0x7f0000000a00)=""/246}, {&(0x7f0000000640)=""/77}, {&(0x7f0000000b00)=""/4096}, {&(0x7f0000001b00)=""/135}, {&(0x7f0000001bc0)=""/77}], 0x34b, 0x0) 07:08:17 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:17 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000400000000000000020000000000000000000000000000000000000004000000800000"], 0x27) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:08:27 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:27 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)="7379737402004f706f73a269785f61636c5f616363657373", &(0x7f0000000400)=ANY=[@ANYBLOB="fe80103f339ed57332", @ANYRES32], 0x2, 0x100000000002) geteuid() getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)) getuid() r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4000000000000000, 0x10000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000300)={0x400, 0x9, 0x6}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000900000000000000000000000100000000000000"], 0x18}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f0000000000), 0x0, 0x881}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)=""/247, 0xf7}], 0x1000000000000171, &(0x7f0000001c40)=[{&(0x7f0000000a00)=""/246}, {&(0x7f0000000640)=""/77}, {&(0x7f0000000b00)=""/4096}, {&(0x7f0000001b00)=""/135}, {&(0x7f0000001bc0)=""/77}], 0x34b, 0x0) 07:08:27 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000400000000000000020000000000000000000000000000000000000004000000800000000000"], 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000380), 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000300)="4c65746831812d2900") ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00), 0x43e5aabab6d517d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000500)) lseek(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:28 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)="7379737402004f706f73a269785f61636c5f616363657373", &(0x7f0000000400)=ANY=[@ANYBLOB="fe80103f339ed57332", @ANYRES32], 0x2, 0x100000000002) geteuid() getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)) getuid() r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4000000000000000, 0x10000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000300)={0x400, 0x9, 0x6}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000900000000000000000000000100000000000000"], 0x18}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f0000000000), 0x0, 0x881}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)=""/247, 0xf7}], 0x1000000000000171, &(0x7f0000001c40)=[{&(0x7f0000000a00)=""/246}, {&(0x7f0000000640)=""/77}, {&(0x7f0000000b00)=""/4096}, {&(0x7f0000001b00)=""/135}, {&(0x7f0000001bc0)=""/77}], 0x34b, 0x0) 07:08:28 executing program 5: 07:08:28 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000000000000000000000000000000000000400000080000000000000"], 0x2b) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:08:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:38 executing program 5: 07:08:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:38 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)="7379737402004f706f73a269785f61636c5f616363657373", &(0x7f0000000400)=ANY=[@ANYBLOB="fe80103f339ed57332", @ANYRES32], 0x2, 0x100000000002) geteuid() getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)) getuid() r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4000000000000000, 0x10000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000300)={0x400, 0x9, 0x6}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000900000000000000000000000100000000000000"], 0x18}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f0000000000), 0x0, 0x881}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)=""/247, 0xf7}], 0x1000000000000171, &(0x7f0000001c40)=[{&(0x7f0000000a00)=""/246}, {&(0x7f0000000640)=""/77}, {&(0x7f0000000b00)=""/4096}, {&(0x7f0000001b00)=""/135}, {&(0x7f0000001bc0)=""/77}], 0x34b, 0x0) 07:08:38 executing program 5: 07:08:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:39 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:39 executing program 4: 07:08:39 executing program 5: 07:08:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:08:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "744c051bfbb23b0cc0869ef61dca2475"}, 0x15, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x0, @loopback}}) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 07:08:49 executing program 4: 07:08:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:08:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:08:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:08:50 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:08:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:09:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:00 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)="6d656d6f72792e6576656e7473008aaa45901453814e08ee142d3225729164ed777acb1df4007d4da7b5b5db2126fbaf63ed9eed285252bd3367cd5eaef05fd80d15692baa010f52f026ebaf6e23188540ca7984aa0ef79008a944e7e418fdc3d3940273dee4de7ae031c55bd4be54b5b6789bab7bfbd464556874220825483a763f78d4a26ce3f2cdf1eb0c6c04db2b1f248649094083d7217a007ada1174aad78bed5a2f767d31562c57e60907eb61", 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000880)=ANY=[], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x94) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0), 0x8) getpgid(0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x400880) 07:09:00 executing program 4: sysinfo(&(0x7f0000001a80)=""/201) 07:09:00 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) [ 680.459102] IPVS: ftp: loaded support on port[0] = 21 07:09:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) modify_ldt$read(0x0, &(0x7f0000000800)=""/4096, 0x1000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000003c0)={@mcast1, 0x0, 0x0, 0x0, 0x4}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3a) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000500)='-)\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x982) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 07:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) [ 680.841501] IPVS: ftp: loaded support on port[0] = 21 [ 681.063728] IPVS: ftp: loaded support on port[0] = 21 07:09:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:01 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) [ 681.718433] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 681.840028] IPVS: ftp: loaded support on port[0] = 21 [ 683.263372] not chained 60000 origins [ 683.267253] CPU: 1 PID: 12734 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #88 [ 683.274552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.283948] Call Trace: [ 683.286543] [ 683.288752] dump_stack+0x32d/0x480 [ 683.292489] kmsan_internal_chain_origin+0x222/0x240 [ 683.297631] ? __msan_poison_alloca+0x1e0/0x270 [ 683.302340] ? irq_exit+0x174/0x340 [ 683.306012] ? kmsan_internal_chain_origin+0x90/0x240 [ 683.311255] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 683.316637] ? is_bpf_text_address+0x49e/0x4d0 [ 683.321289] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 683.326781] __msan_chain_origin+0x6d/0xb0 [ 683.331046] ? kmsan_memcpy_origins+0x13d/0x190 [ 683.335758] __save_stack_trace+0x8be/0xc60 [ 683.340149] ? kmsan_memcpy_origins+0x13d/0x190 [ 683.344850] save_stack_trace+0xc6/0x110 [ 683.348942] kmsan_internal_chain_origin+0x136/0x240 [ 683.354072] ? kmsan_free_page+0x1ba/0x2a0 [ 683.358355] ? __fput+0xa3c/0xdf0 [ 683.362050] ? kmsan_internal_chain_origin+0x136/0x240 [ 683.367352] ? kmsan_memcpy_origins+0x13d/0x190 [ 683.372048] ? __msan_memcpy+0x6f/0x80 [ 683.375960] ? pskb_expand_head+0x436/0x1d20 [ 683.380410] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 683.385195] ? tcp_retransmit_skb+0xa4/0x430 [ 683.389622] ? tcp_retransmit_timer+0x341b/0x4910 [ 683.394509] ? tcp_write_timer_handler+0x51d/0xe80 [ 683.399463] ? tcp_write_timer+0x139/0x250 [ 683.403728] ? call_timer_fn+0x356/0x7c0 [ 683.407816] ? __run_timers+0xe95/0x1300 [ 683.411927] ? run_timer_softirq+0x55/0xa0 [ 683.416189] ? __do_softirq+0x721/0xc7f [ 683.420181] ? irq_exit+0x305/0x340 [ 683.423832] ? exiting_irq+0xe/0x10 [ 683.427481] ? smp_apic_timer_interrupt+0x64/0x90 [ 683.432346] ? apic_timer_interrupt+0xf/0x20 [ 683.436783] ? kmsan_free_page+0x1ba/0x2a0 [ 683.441051] ? free_unref_page_prepare+0x300/0x7c0 [ 683.446017] ? free_unref_page_list+0x28a/0x9e0 [ 683.450717] ? release_pages+0x1891/0x18c0 [ 683.454971] ? __pagevec_release+0xf4/0x150 [ 683.459319] ? shmem_undo_range+0xf31/0x2f50 [ 683.463891] ? shmem_evict_inode+0x225/0xd70 [ 683.468341] ? evict+0x480/0xd50 [ 683.471748] ? iput+0xcef/0x1130 [ 683.475142] ? dentry_unlink_inode+0x58d/0x5e0 [ 683.480446] ? __dentry_kill+0x837/0xae0 [ 683.484529] ? dentry_kill+0x1ef/0xc50 [ 683.488469] ? dput+0x309/0x510 [ 683.491778] ? __fput+0xa3c/0xdf0 [ 683.495270] ? ____fput+0x37/0x40 [ 683.498758] ? task_work_run+0x48e/0x520 [ 683.502844] ? get_signal+0x21c6/0x2330 [ 683.506839] ? do_signal+0x1f3/0x2fc0 [ 683.510664] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 683.515728] ? syscall_return_slowpath+0xed/0x730 [ 683.520606] ? do_syscall_64+0xf5/0x110 [ 683.524605] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 683.530002] ? __msan_get_context_state+0x9/0x20 [ 683.534789] ? INIT_INT+0xc/0x30 [ 683.538193] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 683.543584] ? ipv4_dst_check+0x1aa/0x2a0 [ 683.547769] kmsan_memcpy_origins+0x13d/0x190 [ 683.552301] __msan_memcpy+0x6f/0x80 [ 683.556046] pskb_expand_head+0x436/0x1d20 [ 683.560785] ? ipv4_mtu+0x47d/0x530 [ 683.564472] __tcp_retransmit_skb+0xdf6/0x46c0 [ 683.569089] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 683.574667] ? ktime_get_with_offset+0x344/0x4e0 [ 683.579510] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 683.584991] ? tcp_enter_loss+0x14f6/0x15b0 [ 683.589348] tcp_retransmit_skb+0xa4/0x430 [ 683.593623] tcp_retransmit_timer+0x341b/0x4910 [ 683.598340] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 683.603824] tcp_write_timer_handler+0x51d/0xe80 [ 683.608617] tcp_write_timer+0x139/0x250 [ 683.612715] call_timer_fn+0x356/0x7c0 [ 683.616641] ? tcp_init_xmit_timers+0x130/0x130 [ 683.621416] __run_timers+0xe95/0x1300 [ 683.625331] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 683.630739] ? tcp_init_xmit_timers+0x130/0x130 [ 683.635503] ? irqtime_account_irq+0x21e/0x3c0 [ 683.640132] run_timer_softirq+0x55/0xa0 [ 683.644218] ? timers_dead_cpu+0xb70/0xb70 [ 683.648494] __do_softirq+0x721/0xc7f [ 683.652417] irq_exit+0x305/0x340 [ 683.655920] exiting_irq+0xe/0x10 [ 683.659424] smp_apic_timer_interrupt+0x64/0x90 [ 683.664603] apic_timer_interrupt+0xf/0x20 [ 683.668853] [ 683.671122] RIP: 0010:kmsan_free_page+0x1ba/0x2a0 [ 683.675991] Code: 00 4c 89 ff 44 89 f6 e8 64 85 cf ff 41 ff 8d 7c 09 00 00 0f 85 e4 00 00 00 e8 f2 e6 35 ff 48 8b 45 c0 48 89 45 b0 ff 75 b0 9d a1 00 00 00 41 83 fe 1f 0f 84 7f 00 00 00 b9 01 00 00 00 66 90 [ 683.694912] RSP: 0018:ffff8881520aefa0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 683.702647] RAX: 0000000000000246 RBX: ffffea00092d4380 RCX: 0000000000000000 [ 683.710422] RDX: ffffffff8c91b000 RSI: 0000000000000001 RDI: ffff88821fffb240 [ 683.717728] RBP: ffff8881520aeff0 R08: 0000000000155200 R09: ffff88821fd38f10 [ 683.725013] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 683.732305] R13: ffff888185123c00 R14: 0000000000000000 R15: ffffea00082b5520 [ 683.739631] ? free_unref_page_list+0x28a/0x9e0 [ 683.744339] free_unref_page_prepare+0x300/0x7c0 [ 683.749137] free_unref_page_list+0x28a/0x9e0 [ 683.753689] release_pages+0x1891/0x18c0 [ 683.757849] __pagevec_release+0xf4/0x150 [ 683.762526] shmem_undo_range+0xf31/0x2f50 [ 683.766875] shmem_evict_inode+0x225/0xd70 [ 683.771150] ? shmem_destroy_inode+0xe0/0xe0 [ 683.775599] evict+0x480/0xd50 [ 683.778820] ? INIT_BOOL+0x17/0x30 [ 683.782414] iput+0xcef/0x1130 [ 683.785702] dentry_unlink_inode+0x58d/0x5e0 [ 683.790174] __dentry_kill+0x837/0xae0 [ 683.794117] dentry_kill+0x1ef/0xc50 [ 683.797860] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 683.803256] dput+0x309/0x510 [ 683.806409] __fput+0xa3c/0xdf0 [ 683.809752] ? fput+0x420/0x420 [ 683.813055] ____fput+0x37/0x40 [ 683.816358] task_work_run+0x48e/0x520 [ 683.820308] get_signal+0x21c6/0x2330 [ 683.824160] ? up_read+0x42/0xa0 [ 683.827550] ? __mm_populate+0x803/0x880 [ 683.831645] ? __msan_poison_alloca+0x1e0/0x270 [ 683.836353] ? do_signal+0x1dd/0x2fc0 [ 683.840176] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 683.845223] do_signal+0x1f3/0x2fc0 [ 683.848897] ? kmsan_set_origin+0x7f/0x100 [ 683.853159] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 683.858556] prepare_exit_to_usermode+0x2c9/0x4c0 [ 683.863656] syscall_return_slowpath+0xed/0x730 [ 683.868378] do_syscall_64+0xf5/0x110 [ 683.872216] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 683.877426] RIP: 0033:0x457569 [ 683.880646] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.899585] RSP: 002b:00007f68aac7fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 683.907332] RAX: 0000000020000000 RBX: 0000000000000006 RCX: 0000000000457569 [ 683.914617] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 683.921923] RBP: 000000000072bf00 R08: ffffffffffffffff R09: 0000000000000000 [ 683.929207] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f68aac806d4 [ 683.936534] R13: 00000000004c2a9d R14: 00000000004d41a0 R15: 00000000ffffffff [ 683.943866] Uninit was stored to memory at: [ 683.948219] kmsan_internal_chain_origin+0x136/0x240 [ 683.953345] __msan_chain_origin+0x6d/0xb0 [ 683.957615] __save_stack_trace+0x8be/0xc60 [ 683.962420] save_stack_trace+0xc6/0x110 [ 683.966515] kmsan_internal_chain_origin+0x136/0x240 [ 683.971641] kmsan_memcpy_origins+0x13d/0x190 [ 683.976168] __msan_memcpy+0x6f/0x80 [ 683.979904] pskb_expand_head+0x436/0x1d20 [ 683.984156] __tcp_retransmit_skb+0xdf6/0x46c0 [ 683.988752] tcp_retransmit_skb+0xa4/0x430 [ 683.993003] tcp_retransmit_timer+0x341b/0x4910 [ 683.997709] tcp_write_timer_handler+0x51d/0xe80 [ 684.002493] tcp_write_timer+0x139/0x250 [ 684.006568] call_timer_fn+0x356/0x7c0 [ 684.010474] __run_timers+0xe95/0x1300 [ 684.014380] run_timer_softirq+0x55/0xa0 [ 684.018469] __do_softirq+0x721/0xc7f [ 684.022268] [ 684.023940] Uninit was stored to memory at: [ 684.028287] kmsan_internal_chain_origin+0x136/0x240 [ 684.033408] __msan_chain_origin+0x6d/0xb0 [ 684.037661] __save_stack_trace+0x8be/0xc60 [ 684.042026] save_stack_trace+0xc6/0x110 [ 684.046117] kmsan_internal_chain_origin+0x136/0x240 [ 684.051236] kmsan_memcpy_origins+0x13d/0x190 [ 684.055764] __msan_memcpy+0x6f/0x80 [ 684.059490] pskb_expand_head+0x436/0x1d20 [ 684.064238] __tcp_retransmit_skb+0xdf6/0x46c0 [ 684.068832] tcp_retransmit_skb+0xa4/0x430 [ 684.073080] tcp_retransmit_timer+0x341b/0x4910 [ 684.077764] tcp_write_timer_handler+0x51d/0xe80 [ 684.082542] tcp_write_timer+0x139/0x250 [ 684.086617] call_timer_fn+0x356/0x7c0 [ 684.090517] __run_timers+0xe95/0x1300 [ 684.094423] run_timer_softirq+0x55/0xa0 [ 684.098502] __do_softirq+0x721/0xc7f [ 684.102305] [ 684.103936] Uninit was stored to memory at: [ 684.108276] kmsan_internal_chain_origin+0x136/0x240 [ 684.113408] __msan_chain_origin+0x6d/0xb0 [ 684.117669] __save_stack_trace+0x8be/0xc60 [ 684.122016] save_stack_trace+0xc6/0x110 [ 684.126098] kmsan_internal_chain_origin+0x136/0x240 [ 684.131213] kmsan_memcpy_origins+0x13d/0x190 [ 684.135766] __msan_memcpy+0x6f/0x80 [ 684.139531] pskb_expand_head+0x436/0x1d20 [ 684.143800] __tcp_retransmit_skb+0xdf6/0x46c0 [ 684.148394] tcp_retransmit_skb+0xa4/0x430 [ 684.152660] tcp_retransmit_timer+0x341b/0x4910 [ 684.157349] tcp_write_timer_handler+0x51d/0xe80 [ 684.162862] tcp_write_timer+0x139/0x250 [ 684.166956] call_timer_fn+0x356/0x7c0 [ 684.170862] __run_timers+0xe95/0x1300 [ 684.174766] run_timer_softirq+0x55/0xa0 [ 684.178841] __do_softirq+0x721/0xc7f [ 684.182659] [ 684.184302] Uninit was stored to memory at: [ 684.188642] kmsan_internal_chain_origin+0x136/0x240 [ 684.193772] __msan_chain_origin+0x6d/0xb0 [ 684.198050] __save_stack_trace+0x8be/0xc60 [ 684.202402] save_stack_trace+0xc6/0x110 [ 684.206515] kmsan_internal_chain_origin+0x136/0x240 [ 684.211634] kmsan_memcpy_origins+0x13d/0x190 [ 684.216152] __msan_memcpy+0x6f/0x80 [ 684.219891] pskb_expand_head+0x436/0x1d20 [ 684.224140] __tcp_retransmit_skb+0xdf6/0x46c0 [ 684.228754] tcp_retransmit_skb+0xa4/0x430 [ 684.233006] tcp_retransmit_timer+0x341b/0x4910 [ 684.237709] tcp_write_timer_handler+0x51d/0xe80 [ 684.242479] tcp_write_timer+0x139/0x250 [ 684.246555] call_timer_fn+0x356/0x7c0 [ 684.250459] __run_timers+0xe95/0x1300 [ 684.254365] run_timer_softirq+0x55/0xa0 [ 684.258476] __do_softirq+0x721/0xc7f [ 684.262751] [ 684.264384] Uninit was stored to memory at: [ 684.268739] kmsan_internal_chain_origin+0x136/0x240 [ 684.273887] __msan_chain_origin+0x6d/0xb0 [ 684.278138] __save_stack_trace+0x8be/0xc60 [ 684.282489] save_stack_trace+0xc6/0x110 [ 684.286629] kmsan_internal_chain_origin+0x136/0x240 [ 684.291749] kmsan_memcpy_origins+0x13d/0x190 [ 684.296260] __msan_memcpy+0x6f/0x80 [ 684.300002] pskb_expand_head+0x436/0x1d20 [ 684.304246] __tcp_retransmit_skb+0xdf6/0x46c0 [ 684.308844] tcp_retransmit_skb+0xa4/0x430 [ 684.313093] tcp_retransmit_timer+0x341b/0x4910 [ 684.317778] tcp_write_timer_handler+0x51d/0xe80 [ 684.322544] tcp_write_timer+0x139/0x250 [ 684.326616] call_timer_fn+0x356/0x7c0 [ 684.330519] __run_timers+0xe95/0x1300 [ 684.334419] run_timer_softirq+0x55/0xa0 [ 684.338509] __do_softirq+0x721/0xc7f [ 684.342320] [ 684.343954] Uninit was stored to memory at: [ 684.348306] kmsan_internal_chain_origin+0x136/0x240 [ 684.353439] __msan_chain_origin+0x6d/0xb0 [ 684.357696] __save_stack_trace+0x8be/0xc60 [ 684.362498] save_stack_trace+0xc6/0x110 [ 684.366578] kmsan_internal_chain_origin+0x136/0x240 [ 684.371703] kmsan_memcpy_origins+0x13d/0x190 [ 684.376233] __msan_memcpy+0x6f/0x80 [ 684.379971] pskb_expand_head+0x436/0x1d20 [ 684.384218] __tcp_retransmit_skb+0xdf6/0x46c0 [ 684.388815] tcp_retransmit_skb+0xa4/0x430 [ 684.393063] tcp_retransmit_timer+0x341b/0x4910 [ 684.397750] tcp_write_timer_handler+0x51d/0xe80 [ 684.402538] tcp_write_timer+0x139/0x250 [ 684.406605] call_timer_fn+0x356/0x7c0 [ 684.410503] __run_timers+0xe95/0x1300 [ 684.414416] run_timer_softirq+0x55/0xa0 [ 684.418496] __do_softirq+0x721/0xc7f [ 684.422302] [ 684.423931] Uninit was stored to memory at: [ 684.428268] kmsan_internal_chain_origin+0x136/0x240 [ 684.433387] __msan_chain_origin+0x6d/0xb0 [ 684.437653] __save_stack_trace+0x8be/0xc60 [ 684.441993] save_stack_trace+0xc6/0x110 [ 684.446065] kmsan_internal_chain_origin+0x136/0x240 [ 684.451179] kmsan_memcpy_origins+0x13d/0x190 [ 684.455709] __msan_memcpy+0x6f/0x80 [ 684.459443] pskb_expand_head+0x436/0x1d20 [ 684.464147] __tcp_retransmit_skb+0xdf6/0x46c0 [ 684.468761] tcp_retransmit_skb+0xa4/0x430 [ 684.473007] tcp_retransmit_timer+0x341b/0x4910 [ 684.477704] tcp_write_timer_handler+0x51d/0xe80 [ 684.482475] tcp_write_timer+0x139/0x250 [ 684.486550] call_timer_fn+0x356/0x7c0 [ 684.490453] __run_timers+0xe95/0x1300 [ 684.494369] run_timer_softirq+0x55/0xa0 [ 684.498450] __do_softirq+0x721/0xc7f [ 684.502261] [ 684.503897] Local variable description: ----data@perf_swevent_hrtimer [ 684.510475] Variable was created at: [ 684.514199] perf_swevent_hrtimer+0x57/0x750 [ 684.518619] __hrtimer_run_queues+0xd49/0x14b0 07:09:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:09:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:11 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000001ac0), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7f, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+30000}, {0x77359400}}, 0x100) 07:09:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:11 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:11 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)="6d656d6f72792e6576656e7473008aaa45901453814e08ee142d3225729164ed777acb1df4007d4da7b5b5db2126fbaf63ed9eed285252bd3367cd5eaef05fd80d15692baa010f52f026ebaf6e23188540ca7984aa0ef79008a944e7e418fdc3d3940273dee4de7ae031c55bd4be54b5b6789bab7bfbd464556874220825483a763f78d4a26ce3f2cdf1eb0c6c04db2b1f248649094083d7217a007ada1174aad78bed5a2f767d31562c57e60907eb61", 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000880)=ANY=[], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x94) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0), 0x8) getpgid(0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x400880) [ 691.402055] IPVS: ftp: loaded support on port[0] = 21 07:09:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:12 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:12 executing program 4: socketpair$inet(0x2, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x6}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e21, 0x5, @loopback, 0x3f8}}, 0x200}, &(0x7f0000000140)=0x90) unshare(0x24020400) r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x0, "de8c6c3ccb23a30e"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0x40405515, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) [ 692.911220] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 07:09:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:09:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:21 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000040)=""/243, &(0x7f0000000140)=0xf3) select(0x40, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000500)={0x8}, &(0x7f0000000540)) 07:09:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:21 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:09:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000790700741e3c8100"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 07:09:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 07:09:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x2}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000004c0)={0x3}, &(0x7f0000000500)=0x10) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0x0, &(0x7f0000000400)=@raw, &(0x7f0000000680)='GPL\x00'}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="0a4c000240316295717070") bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x0, 0x99, &(0x7f0000000180)=""/153}, 0x48) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000200)={0x6}, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:09:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/164, 0xa4}], 0x1, 0x0) 07:09:32 executing program 4: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x2) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) splice(r0, &(0x7f0000000040)=0x32, r1, &(0x7f0000000180), 0x3f, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={"69705f76746930000000ed2e5f4800", @ifru_ivalue}) connect(r2, &(0x7f0000000600)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x0, 0x10000, "cb8e0d07c253a9bf17d5e712ef84325439b43c33bc7357e2021a6b69007a43d2461309259300b21d5dc708ae9b6980cc8687fb7dc52e2698df0a790c315d38", 0x20}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) 07:09:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x21}, 0x14}}, 0x0) [ 712.353319] ptrace attach of "/root/syz-executor4"[12892] was attempted by "/root/syz-executor4"[12896] 07:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendto$unix(r1, &(0x7f00000005c0), 0x0, 0x20000000, &(0x7f00000006c0)=@abs={0x1}, 0x6e) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0x4) 07:09:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:32 executing program 5: 07:09:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:32 executing program 2: 07:09:33 executing program 5: 07:09:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)) 07:09:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:33 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:33 executing program 2: 07:09:33 executing program 5: 07:09:33 executing program 4: 07:09:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)) 07:09:33 executing program 4: 07:09:33 executing program 2: 07:09:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:33 executing program 5: 07:09:34 executing program 2: 07:09:34 executing program 4: 07:09:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)) 07:09:34 executing program 5: 07:09:34 executing program 2: 07:09:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:34 executing program 4: 07:09:34 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:34 executing program 4: 07:09:34 executing program 2: 07:09:34 executing program 5: 07:09:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:35 executing program 5: 07:09:35 executing program 2: 07:09:35 executing program 4: 07:09:35 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 07:09:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:35 executing program 5: 07:09:35 executing program 2: 07:09:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:35 executing program 4: 07:09:36 executing program 2: 07:09:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)) 07:09:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00'}, 0x18) mount(&(0x7f0000000880)=ANY=[], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getpgid(0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x400880) 07:09:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) [ 716.314958] IPVS: ftp: loaded support on port[0] = 21 07:09:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 07:09:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) 07:09:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000140)) 07:09:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000ee0000487000000100000050000000000000009500000000000000"], &(0x7f00000000c0)="47504c02"}, 0x48) r1 = socket$kcm(0x11, 0x20000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 07:09:37 executing program 4 (fault-call:9 fault-nth:0): r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000140)) [ 717.474130] FAULT_INJECTION: forcing a failure. [ 717.474130] name failslab, interval 1, probability 0, space 0, times 1 [ 717.485667] CPU: 1 PID: 13059 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #88 [ 717.493023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.502476] Call Trace: [ 717.505205] dump_stack+0x32d/0x480 [ 717.508972] should_fail+0x11e5/0x13c0 [ 717.512967] __should_failslab+0x278/0x2a0 [ 717.517327] should_failslab+0x29/0x70 [ 717.521312] __kmalloc_node+0x257/0x1520 [ 717.525492] ? kmsan_set_origin+0x7f/0x100 [ 717.529850] ? __get_vm_area_node+0x27b/0x7f0 [ 717.534535] ? mntput_no_expire+0xa0/0x1860 [ 717.539504] ? lockref_put_or_lock+0x57a/0x6a0 [ 717.544207] __get_vm_area_node+0x27b/0x7f0 [ 717.548661] __vmalloc_node_range+0x2a2/0x10f0 [ 717.553407] ? bpf_prog_alloc+0xe1/0x4f0 [ 717.557554] ? __msan_get_context_state+0x9/0x20 [ 717.562458] __vmalloc+0xe2/0x100 [ 717.566017] ? bpf_prog_alloc+0xe1/0x4f0 [ 717.570235] bpf_prog_alloc+0xe1/0x4f0 [ 717.574263] __get_filter+0x1e6/0x7d0 [ 717.578373] sk_attach_filter+0x72/0x2e0 [ 717.582530] sock_setsockopt+0x3e43/0x5230 [ 717.586865] __sys_setsockopt+0x336/0x540 [ 717.591134] __se_sys_setsockopt+0xdd/0x100 [ 717.595620] __x64_sys_setsockopt+0x62/0x80 [ 717.600150] do_syscall_64+0xcf/0x110 [ 717.604044] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 717.609340] RIP: 0033:0x457569 [ 717.612683] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 717.631657] RSP: 002b:00007fe954386c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 717.639968] RAX: ffffffffffffffda RBX: 00007fe954386c90 RCX: 0000000000457569 [ 717.647309] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000005 [ 717.654641] RBP: 000000000072bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 717.661996] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007fe9543876d4 [ 717.669347] R13: 00000000004c3e5d R14: 00000000004d6348 R15: 0000000000000006 [ 717.677103] syz-executor4: vmalloc: allocation failure: 12288 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 717.688492] syz-executor4 cpuset=syz4 mems_allowed=0 [ 717.693838] CPU: 1 PID: 13059 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #88 [ 717.701165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.710567] Call Trace: [ 717.713271] dump_stack+0x32d/0x480 [ 717.716991] warn_alloc+0x4e9/0x720 [ 717.720789] __vmalloc_node_range+0xd64/0x10f0 [ 717.725478] ? __msan_get_context_state+0x9/0x20 [ 717.730396] __vmalloc+0xe2/0x100 [ 717.733926] ? bpf_prog_alloc+0xe1/0x4f0 [ 717.738094] bpf_prog_alloc+0xe1/0x4f0 [ 717.742657] __get_filter+0x1e6/0x7d0 [ 717.746634] sk_attach_filter+0x72/0x2e0 [ 717.750811] sock_setsockopt+0x3e43/0x5230 [ 717.755147] __sys_setsockopt+0x336/0x540 [ 717.759399] __se_sys_setsockopt+0xdd/0x100 [ 717.763825] __x64_sys_setsockopt+0x62/0x80 [ 717.768219] do_syscall_64+0xcf/0x110 [ 717.772106] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 717.777387] RIP: 0033:0x457569 [ 717.780696] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 717.799684] RSP: 002b:00007fe954386c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 717.807478] RAX: ffffffffffffffda RBX: 00007fe954386c90 RCX: 0000000000457569 [ 717.814800] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000005 [ 717.822149] RBP: 000000000072bfa0 R08: 0000000000000010 R09: 0000000000000000 [ 717.829483] R10: 000000002002eff0 R11: 0000000000000246 R12: 00007fe9543876d4 [ 717.836808] R13: 00000000004c3e5d R14: 00000000004d6348 R15: 0000000000000006 [ 717.844608] Mem-Info: [ 717.847186] active_anon:110954 inactive_anon:6684 isolated_anon:0 [ 717.847186] active_file:8055 inactive_file:35311 isolated_file:0 [ 717.847186] unevictable:0 dirty:37 writeback:0 unstable:0 [ 717.847186] slab_reclaimable:4231 slab_unreclaimable:13471 [ 717.847186] mapped:56626 shmem:6743 pagetables:1194 bounce:0 [ 717.847186] free:694917 free_pcp:865 free_cma:0 [ 717.881319] Node 0 active_anon:443816kB inactive_anon:26736kB active_file:32220kB inactive_file:141244kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:226620kB dirty:148kB writeback:0kB shmem:27088kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 210944kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 717.910223] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 717.936620] lowmem_reserve[]: 0 2796 7221 7221 [ 717.941884] Node 0 DMA32 free:2596332kB min:26108kB low:32632kB high:39156kB active_anon:83968kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2867816kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:2648kB local_pcp:1328kB free_cma:0kB [ 717.970394] lowmem_reserve[]: 0 0 4425 4425 [ 717.974972] Node 0 Normal free:159140kB min:41328kB low:51660kB high:61992kB active_anon:361912kB inactive_anon:27200kB active_file:32220kB inactive_file:141244kB unevictable:0kB writepending:148kB present:4718592kB managed:4532172kB mlocked:0kB kernel_stack:14912kB pagetables:4776kB bounce:0kB free_pcp:812kB local_pcp:488kB free_cma:0kB [ 718.005308] lowmem_reserve[]: 0 0 0 0 [ 718.009193] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 718.022840] Node 0 DMA32: 201*4kB (UM) 113*8kB (UME) 74*16kB (UME) 35*32kB (UME) 33*64kB (UME) 26*128kB (UME) 17*256kB (UM) 14*512kB (UME) 13*1024kB (UME) 9*2048kB (UME) 621*4096kB (UM) = 2596332kB [ 718.041706] Node 0 Normal: 2*4kB (UE) 1479*8kB (UM) 909*16kB (UME) 459*32kB (UME) 520*64kB (UME) 351*128kB (UME) 64*256kB (UE) 16*512kB (U) 14*1024kB (U) 0*2048kB 0*4096kB = 158192kB [ 718.058516] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 718.067544] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 07:09:38 executing program 1 (fault-call:10 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) [ 718.076272] 50326 total pagecache pages [ 718.080290] 0 pages in swap cache [ 718.083904] Swap cache stats: add 0, delete 0, find 0/0 [ 718.089305] Free swap = 0kB [ 718.092467] Total swap = 0kB [ 718.095546] 1965979 pages RAM [ 718.098712] 0 pages HighMem/MovableOnly [ 718.103014] 112006 pages reserved [ 718.106531] 0 pages cma reserved 07:09:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) [ 718.337903] FAULT_INJECTION: forcing a failure. [ 718.337903] name failslab, interval 1, probability 0, space 0, times 0 [ 718.349520] CPU: 0 PID: 13068 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #88 [ 718.356878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.366287] Call Trace: [ 718.368955] dump_stack+0x32d/0x480 [ 718.372715] ? __should_failslab+0x278/0x2a0 [ 718.377231] should_fail+0x11e5/0x13c0 [ 718.381248] __should_failslab+0x278/0x2a0 [ 718.385599] should_failslab+0x29/0x70 [ 718.389633] kmem_cache_alloc_node+0x164/0xec0 [ 718.394392] ? __alloc_skb+0x32e/0xeb0 [ 718.398370] __alloc_skb+0x32e/0xeb0 [ 718.402175] vhci_write+0x15b/0x7f0 [ 718.405923] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 718.411539] ? vhci_read+0xbc0/0xbc0 [ 718.415338] __vfs_write+0x888/0xb80 [ 718.419145] vfs_write+0x4a3/0x8f0 [ 718.422764] __se_sys_write+0x17a/0x370 [ 718.426842] __x64_sys_write+0x4a/0x70 [ 718.430797] do_syscall_64+0xcf/0x110 [ 718.434692] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 718.439950] RIP: 0033:0x457569 [ 718.443225] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 718.462189] RSP: 002b:00007f684ca19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 718.469972] RAX: ffffffffffffffda RBX: 00007f684ca19c90 RCX: 0000000000457569 [ 718.477562] RDX: 0000000000000010 RSI: 0000000020000100 RDI: 0000000000000004 [ 718.484890] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 718.492270] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f684ca1a6d4 [ 718.499628] R13: 00000000004cba20 R14: 00000000004d9420 R15: 0000000000000007 [ 718.790471] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 718.883394] IPVS: ftp: loaded support on port[0] = 21 [ 719.584008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 719.590832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:09:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) accept$unix(r0, &(0x7f0000000040), &(0x7f0000000180)=0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 07:09:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000140)) 07:09:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x14e1800}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="78000000cdfbc07357217b0e74e36aad88e998b6fdbbed968cfd5161c9db32e754b70cf2f456eb5a88358c01bc466ce886a5612752c4af2da2fd0a9799667954558499d3a12ceade8bdc1b17bedab51aee3648b43020c3a70984350afdea36c1d1665a3083311cfa14e9b25bb3037a3c08769e80fd022e70d7e7116431263bca764047efeee9faa9ae83ff9b957e9c5088969b4014c04aa36343f408078e50c84682459ff0fc174d5b3032f6cda8a73801bc38e9ae6628c856fd877f12fd377a814caf3947", @ANYRES16=r3, @ANYBLOB="21042bbd7000ffdbdf2510000000080004000300000034000200080006000600000008000900c9670000080002004e230000080002004e20000008000800080000000800070004000000080004003f00000014000200080002004e24000008000400000800000c0001000800020000000000"], 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x40) 07:09:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10400) ioctl$TCFLSH(r2, 0x540b, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x8000, 0x1000, 0x0, 0x0, 0x2, 0x0, r1}, &(0x7f0000000340)=0x20) 07:09:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:40 executing program 0 (fault-call:8 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="b8010000000f01c166b8af008ed066baf80cb8bcf40c83ef66bafc0c66b8070066eff4f40f01c90f019d83d28ece66ba2100b09eee8fe97c81c00f08", 0x3c}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xc3e, 0xffff, 0x1, 0x80, 0x46, 0xe05, 0x4, 0xcb7, 0x0, 0x6, 0xffffffff, 0x100000001, 0x8a, 0x20, 0x0, 0x9], 0x10d000, 0x2010}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0f20d86635200000000f22d80f3236dde5660f3a402d00ba610066ed640f011164670f090f017f2e66b9950300000f32d8880300", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) 07:09:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 07:09:48 executing program 1 (fault-call:10 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:09:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000080)={0x4, 0x2b, &(0x7f0000000000)="ccea61c62381a248353fb958a4825059d84723550384712a010a9bc8c02aa7686c066f6a0c9411c112dcd6"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') fcntl$getown(r1, 0x9) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:09:48 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c0000000400000000000000000000f6b332d6d6b3836e370000000004000000800000000000000000000000000000000000000000b989998bc6643b63bd507902aaccd18f7115ea59e5d01c7c1382ea612fc1589e0a3c8694af4b5679fcb25a5e392ec6beb296f416d726561fc3ff"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000300)="2a636257735cce8828ea5fb7186d65d55cc533ab25a2628c79f1382f020f5cc9cfb34517f5e4", 0x26) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'eql\x00'}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0xffffffffffff7fff, 0x10}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={r3, 0x10001, 0x5, 0xff, 0x5, 0x8}, 0x14) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000001040)=""/4096, 0x1000, &(0x7f00000001c0)=""/81, 0x2, 0x2}}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000000c0)) 07:09:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(&(0x7f0000000440)='ppp1\x00', 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0xfffffffffffffffe, @loopback, 0x3f}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000600)={0x11, 0x10, 0xfa00, {&(0x7f0000000480), r2}}, 0x18) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c340", 0x2, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2, 0x0) r4 = dup2(r0, r3) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000000040)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/89, 0x59}], 0x4) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000400)) r5 = gettid() readv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/237, 0xed}], 0x1) tkill(r5, 0x14) socket$inet6_dccp(0xa, 0x6, 0x0) write$FUSE_OPEN(r4, &(0x7f00000000c0)={0x20}, 0x20) 07:09:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x93f, 0x5b) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) delete_module(&(0x7f0000000040)='@\x00', 0x200) 07:09:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) [ 729.056642] FAULT_INJECTION: forcing a failure. [ 729.056642] name failslab, interval 1, probability 0, space 0, times 0 [ 729.068213] CPU: 1 PID: 13138 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #88 [ 729.075566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.084976] Call Trace: [ 729.087622] dump_stack+0x32d/0x480 [ 729.091355] should_fail+0x11e5/0x13c0 [ 729.096085] __should_failslab+0x278/0x2a0 [ 729.100415] should_failslab+0x29/0x70 [ 729.104406] __kmalloc_node_track_caller+0x279/0x14e0 [ 729.109731] ? __msan_get_context_state+0x9/0x20 [ 729.114604] ? INIT_INT+0xc/0x30 [ 729.118144] ? kmem_cache_alloc_node+0x27b/0xec0 [ 729.123000] ? vhci_write+0x15b/0x7f0 [ 729.126900] ? vhci_write+0x15b/0x7f0 [ 729.130800] __alloc_skb+0x42b/0xeb0 [ 729.134654] vhci_write+0x15b/0x7f0 [ 729.138366] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 729.143990] ? vhci_read+0xbc0/0xbc0 [ 729.147801] __vfs_write+0x888/0xb80 [ 729.151597] vfs_write+0x4a3/0x8f0 07:09:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x1000000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x404}) r2 = accept4(r1, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x80000) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x10, 0x5, 0x3, 0x26, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e22}, @sadb_sa={0x2, 0x1, 0x4d2, 0x1, 0x20, 0x1e, 0x0, 0xf0d0011cfd20beb3}, @sadb_x_nat_t_type={0x1, 0x14, 0x100000001}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x19}, @in, 0x2, 0x14, 0x4}, @sadb_key={0x1b, 0x9, 0x680, 0x0, "914884242801b660cce7b0a2741e1814b241220fad0345e9f6601edd81c3f28089eb3b1dc565062aa22299bcb85ce91330874a5e92198501f46e17b976d3e40a090774df954587751aff5c1d8925104fc21d46bf865771ff4b26d2599fba56d388c9961c5d49cb55b76727c154e54bafc0237cf52bf9fad7163cc3bf86341db22b6da20a851e52fba916569911f72b1e17dff09c13366573ca63dc3b086ab6e2e69d3fa312d4970733e1010e6abdc5959935852ebfc21c83e69dd5664080481f9776d582cfac4040f7169efc09468dff"}]}, 0x130}}, 0x1) [ 729.155202] __se_sys_write+0x17a/0x370 [ 729.159235] __x64_sys_write+0x4a/0x70 [ 729.163175] do_syscall_64+0xcf/0x110 [ 729.167091] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 729.172325] RIP: 0033:0x457569 [ 729.175600] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 729.195335] RSP: 002b:00007f684ca19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 07:09:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) [ 729.203103] RAX: ffffffffffffffda RBX: 00007f684ca19c90 RCX: 0000000000457569 [ 729.210421] RDX: 0000000000000010 RSI: 0000000020000100 RDI: 0000000000000004 [ 729.217763] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 729.225107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f684ca1a6d4 [ 729.232414] R13: 00000000004cba20 R14: 00000000004d9420 R15: 0000000000000007 07:09:49 executing program 0: r0 = semget$private(0x0, 0x4, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x7, 0x0]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="c530e2e6f0002b15c8"], 0x9, 0x3) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x1f, r3, 0x2000800000000000) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x5, 0x8, 0x48042) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:09:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1f}, @remote, @loopback, 0x5, 0x6, 0xffffffffffff0000, 0x100, 0x9, 0x4, r1}) recvmsg(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/177, 0xb1}, {&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000000340)=""/122, 0x7a}], 0x3, &(0x7f0000000400)=""/109, 0x6d, 0x9}, 0x100) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000600)={'filter\x00', 0x0, 0x3, 0xde, [], 0x3, &(0x7f00000004c0)=[{}, {}, {}], &(0x7f0000000500)=""/222}, &(0x7f0000000680)=0x78) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x109000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000700)={0x0, 0x81, "e36590ee870bc26dd03c2bdf199bed73422f1583521f0c47dec522be6cfe3a359d670da0c6de0a7a2fcceabd57f61e7c78b140b7066fad88834a14f52ba3faa5023a2f0a65c0bc3d6c83aa7cdfca321718682c773a4df17b9f4da31088ee74c70edfe85172b9440583588001f9250b8bfe895d546814a755fa03dd01194d6dd5c7"}, &(0x7f00000007c0)=0x89) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000800)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x1000, 0x2, 0x7f, 0x7f, 0x90}, &(0x7f00000008c0)=0x98) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000900)) connect$bt_rfcomm(r2, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000a00)={{0xa, 0x4e20, 0x1f, @remote, 0x3}, {0xa, 0x4e24, 0x95a, @empty, 0x51}, 0xab22, [0x1, 0x3, 0x1, 0xd2de, 0x0, 0x8, 0xff, 0x80]}, 0x5c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000a80)=0x2, 0x4) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000b00)={0x6, 0x100000001, {0x52, 0xffffffffffffff86, 0x3ff, {0xad, 0x70}, {0xffffffffffffd2ef, 0x400}, @period={0x5e, 0x7, 0xebe, 0x1ff, 0x0, {0xffffffff, 0x2, 0x6, 0x2}, 0x8, &(0x7f0000000ac0)=[0x10001, 0x5, 0x7fff, 0x697f, 0x61, 0x2, 0xe501, 0xfffffffffffffffa]}}, {0x51, 0x10000, 0x1, {0xffffffffad0cbc21, 0x1}, {0x3}, @cond=[{0xffffffffffff76d8, 0x4, 0x3, 0x1, 0x10001, 0x80}, {0x4, 0x9, 0x0, 0xb77, 0x2, 0x1f}]}}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000b80)={r4, 0x2, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000bc0)={r3, 0x3, 0xbc, "225018b0777d7c03cddb2179277edb3e064151b04c793fe4ba0697498817a0bcd4aba62de038560bbdcdcd6a896675328ea110160c797fa18523a1c594fbc44b6ed94bf1a9e0d60e40509e48b5227ae5d71cc8a5050203b1f58c9bf94c055d041f4b2d4207750c06d1ae23d2e4179cfaf5166c9a26b8fde242edeb847e4e88be4336bf60595e366d77a7805b88fbfa9c9ddccd0c193f7f73fd802d6486322c81cfb9fd6a5071cb1d212c50ef184b6bc80b383e1fc266193bbcf1643a"}, 0xc4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/loop-control\x00', 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000d00)="248df082d020cee575a2c07dfdab322827ed4a81ef4073187ea0fcfaf333b7732e5427c426f1b29fecc4116f7a6955db6dce7b2e51a9b5b0614a6d9849b0f8b588987f33f94c75b2ca30c218504ce437fda09eb970a57a7ab1cef93a7b4472b5a54f31056061817cec00", 0x6a) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000d80)={0x1, 0x1d, 0x50000000000, 0x5}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000dc0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000e00)={0x0, 0x0}) setpgid(r5, r6) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000e40)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000f40)=@assoc_value={0x0}, &(0x7f0000000f80)=0x8) membarrier(0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000fc0)={r7, @in={{0x2, 0x4e23, @multicast2}}, 0x9, 0x0, 0x1, 0x6, 0x2}, &(0x7f0000001080)=0x98) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000010c0)=0xb0, 0x4) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000001100)='}vmnet0\x00') ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000001140)={0x10001, 0x4, 0x912a}) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001180)={0x10200, 0x2, 0x10d000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 07:09:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r1, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x20000000001, @mcast2}, 0x1c) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 07:09:59 executing program 1 (fault-call:10 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:09:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) r3 = geteuid() ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000080)={0x7}) ioprio_get$uid(0x3, r3) 07:09:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:09:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x4, 0x9b, 0x10001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:09:59 executing program 5: clock_adjtime(0xb75040c504f14a21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x4, 0x3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xfffffffffffffdda) r2 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x3f, 0x1) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0xfffffffffffffe01, &(0x7f0000ffc000/0x2000)=nil, 0x7) getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) r10 = open(&(0x7f00000007c0)='./file0\x00', 0x40000, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000800)={0x0, 0xffffffff}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000000880)={r11, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x84) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}, {0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x3, r5}, {0x2, 0x2, r6}], {0x4, 0x2}, [{0x8, 0x2, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}], {0x10, 0x4}, {0x20, 0x4}}, 0x64, 0x1) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)="e0", &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/31}, 0x18) 07:09:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000080)=@delsa={0x44, 0x11, 0x22, 0x70bd2c, 0x25dfdbff, {@in6=@mcast1, 0x4d5, 0x0, 0x3c}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e21, 0x4e22, @in=@remote}}]}, 0x44}}, 0x0) 07:10:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:00 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000fe7fe4)={0xa, 0x4e22, 0x0, @empty, 0x3}, 0xc3) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x8000, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x8000004e20, 0x0, @empty={[0x8000a0ffffffff]}}, 0x1c) 07:10:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xe0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2000000000109000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000240)={0xfffffffffffffffb, 0x5, 0xd6eb, 0x1080, 0xffffffffffffffff, 0x1, 0x6}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0xec48, 0xdb4, 0x799, [], &(0x7f0000000140)=0x9}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280)={0x1ff, 0xffff}, 0x2) r3 = request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='[}keyringproceth0ppp0em1\x00', 0xfffffffffffffffa) keyctl$assume_authority(0x10, r3) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000001c0)=0x8000000000) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 07:10:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:00 executing program 2: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000007c0)={0xa, 0x0, [{0xb, 0x8, 0x1, 0xd3, 0xfffffffffffffffe, 0x20, 0xfffffffffffffffd}, {0xc000000e, 0x3, 0x0, 0x9, 0x5, 0xffffffff, 0x7f}, {0xc0000009, 0x8001, 0x1, 0x0, 0x5, 0x7ff, 0xfff}, {0x7, 0x5, 0x5, 0x2, 0x76, 0x4fb, 0x2}, {0xc0000001, 0xfffffffffffff000, 0x5, 0x7d, 0x6, 0x1, 0x1}, {0x80000007, 0x100000001, 0x6, 0x6, 0xf7, 0x6, 0x5}, {0xa, 0xffffffffffff9128, 0x5, 0x2, 0x3ff, 0x6, 0x4}, {0x80000009, 0x6, 0x2, 0x1, 0x8, 0xff, 0x7fffffff}, {0xf, 0x3ff, 0x1, 0x7, 0x5, 0x4, 0x7f}, {0x0, 0x80000001, 0x3, 0x5, 0xab, 0x10001, 0x2dbb9e52}]}) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffeb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x34}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, &(0x7f00000006c0)=""/240, 0xfffffffffffffd29, 0x0) 07:10:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)="23767d2aa1c76e6574316e6f646576656d3120", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) fdatasync(r1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0x110013, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x10000) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r3) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000200)=0x2) 07:10:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x4, 0x9b, 0x10001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:10:10 executing program 5: unshare(0x80000200) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r0, &(0x7f00000000c0), 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) 07:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:10:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000486a36ce9c20be8b8000000000000000200080000000000000100000000000000000000040000009153e77efc3dd211c02d0d7b28f6d5958d96221ad8f453328faec82554802d1f66bdec39f73c4b278c880f85c5"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:10:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:11 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002f0013030000fa00100000000000000000003bb38152fede3f000000000000"], 0x1c}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x10000, 0x0) 07:10:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:11 executing program 5: unshare(0x2000400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/168, 0xa8}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000000580)=""/82, 0x52}], 0x8, 0xfffffffffffffffd, 0x0, 0x3}, 0x100) bind(r0, &(0x7f00000006c0)=@in={0x2, 0x4e21, @local}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r1, 0x401c5820, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000780)={0x0, r1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') 07:10:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3300", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x12001, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gretap0\x00', r1}) 07:10:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2f) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f0000000100)="d13005be", 0x4, 0x0, &(0x7f0000000040), 0x10) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000080)='posix_acl_access[cpuset\x00', 0x18, 0x2) 07:10:21 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:10:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x4, 0x8000, 0x1b3a}) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@loopback}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) 07:10:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r3, &(0x7f0000000040)={0x100}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:10:21 executing program 2: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x4) 07:10:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) 07:10:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0)='veth0_to_bridge\x00', 0x10) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x0, 0x0, 0x100000000000000) 07:10:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0xa, 0x7, 0x10, "b90019eddda083d6a568e928bcf6b27bc4010c465a6c8fbc2241566a28e39504e00dec169149cecf191e00604117d3687d23c005df7d6b0b19e450360996927d", "58070f796ce1e48f2e35ddb9ee97187d67a48736274d700c5d74a7c83d3d5de65f4fe94e1ff31d3a1700aa6f40a48ea8bb0d03573a8ed76a58ac2a6f33994d64", "71628ca8b1202406dae9a3f4f1156c78d012b4a1d2455db0202c1d9a667990ce", [0x101, 0x55]}) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r2, r3, 0x8000000000000000) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KDMKTONE(r3, 0x4b30, 0x349) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) fcntl$addseals(r0, 0x409, 0x8) 07:10:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000680)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x5, 0x0) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) 07:10:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0xb452}, 0x28, 0x3) r3 = dup3(r1, r2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r3}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:32 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x234, 0x0, r0, 0x5, [0x305f, 0xa]}, 0x2c) 07:10:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00267ad1000004000000000000ae8700000000000000000000000000000000000000040000008000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:10:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="39512c61ff102e7469a7f313ce6d665f736d6664369356f12e8af0fba47623b0b90f"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:10:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc05, 0x4100) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:32 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9913, 0xffff}, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x14) write$cgroup_type(r0, &(0x7f00000000c0)="74687265616465641e", 0xff4c) 07:10:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 07:10:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x20, 0x0, 0x0, 0x4}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d00), &(0x7f0000003d40)=0xc) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 07:10:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x7f1f) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x800}) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0xd085, 0x0, {0x1, 0x0, 0x7f, 0x0, 0x20}}) 07:10:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r3, r2}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x1b, 0x4) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:10:43 executing program 2: 07:10:43 executing program 5: 07:10:43 executing program 3: 07:10:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3f, 0x4) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:10:43 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x8000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:10:43 executing program 3: 07:10:43 executing program 5: 07:10:43 executing program 2: 07:10:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x0, 0xffff}) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{}, {}, {[@empty=0x4888]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 07:10:43 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e26, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1004000000016) 07:10:54 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/34}, 0x2a, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000400)) 07:10:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) removexattr(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00') 07:10:54 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {0x4, 0x0, 0xfffffffffffffffd}, {}], 0x3) semop(r0, &(0x7f0000000040)=[{0x0, 0x201}], 0x1) 07:10:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='/dev/nullb0\x00') 07:10:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000ec6000)=""/50, 0x6) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r5 = openat$cgroup_ro(r4, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x200}, 0x8) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000b1c000/0x3000)=nil, 0x3000) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:10:54 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000240)=""/184) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000)=0x80000, 0x7f) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r1, 0x0, 0x5, 0x2) fcntl$getown(r0, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) 07:10:54 executing program 3 (fault-call:8 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:54 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x14, r0, 0x35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:10:54 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000500)={0x5, &(0x7f00000001c0)=""/156, &(0x7f0000000480)=[{0x6, 0x44, 0x3, &(0x7f0000000100)=""/68}, {0x9, 0x11, 0x401, &(0x7f0000000080)=""/17}, {0x5, 0x98, 0x81, &(0x7f0000000280)=""/152}, {0x0, 0x1a, 0x7, &(0x7f0000000340)=""/26}, {0x3df, 0x85, 0x1, &(0x7f00000003c0)=""/133}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000080)={0xcaea, 0x90bc}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4048ae9b, 0xfffffffffffffffd) dup2(r0, r2) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 07:10:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:10:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x4, 0x80240) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:10:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x10001, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f0000000440)="ae54eb6854adacde57ade8ff2f7be279e117203beb81a1b2effe43f65cb72c4d320b795cd2b387ff000150e6e06ee58ee0a341605de5a73416728d8aadbb53229c4c1cc29fad1e95c541f2b6e68bd124d27863bf2cd351a622559f961d1dc1df2363fe461422994096e310237026070c39145b965b61ecbeee11ced66c53e83ac80e1bbcd08498a94ca967b8662e92d18ca6556efdcbd2fa10039cef3c539b579a83", 0xa2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa400295c) r6 = dup3(r4, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) 07:11:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x4, 0x20000000000011, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0xffffffffffffffff, 0x0, 0x1}]}, 0x10) 07:11:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) socket$alg(0x26, 0x5, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="8df102f2d3b02a686719732b3cf78a69cfbcaeb572a072f2e14f7340f8bfb882a5efdf546c3b404a17002faa5bb31d8de81b017e784fa198450278a5ed45245e97fd45554b1c1542ed2cbfe9feacc2f78584a42a4eedaa7aed5fa9f6743105585ed2dfe591f336c085a6616c26edf76d623da7bd0152e3b723815bac09e9fe0b4bb037cb37c021cc9df5764c36241b353fa2a1551bf2020bde083ac3ab25775e7c6f"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:11:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x200000001, 0x20000) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:05 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x208000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3c, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 07:11:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xc0, 0x3d5d58fc) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000300)="040105000500000000000000ffb25bc202938207d903378c", 0x18, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x800000000000d, @mcast2}, 0x1c) 07:11:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20280, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0xde5a13674314945f) pkey_alloc(0x0, 0x1) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 07:11:05 executing program 5: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000900)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) fsync(r0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000480)={"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"}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:11:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x1f, 0x9, "446ca45c44a362844152e56e56cf8edd7b71b2b83f08d0"}, 0x20000) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) 07:11:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) open(&(0x7f0000000080)='./file0\x00', 0x400, 0x40) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sysfs$1(0x1, &(0x7f0000000100)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000000)='./file0\x00', 0x4) chdir(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000100)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='anon_inodefs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 07:11:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000001d00000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) dup3(r2, r1, 0x80000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x1f2) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x2) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="3b9a", 0x2}], 0x1, &(0x7f0000000280)}, 0x0) 07:11:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0xdacf, 0xffffffffffffff01, 0x10001, 0x4}, 0x14) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:15 executing program 5: r0 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r0, 0x10f, 0x10001, &(0x7f0000000000), 0x0) 07:11:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xbc, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x32ce}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x98}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000000000000000}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r6, 0x101}}, 0x10) 07:11:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 07:11:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000003c0)=""/4096) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000300), &(0x7f00000002c0), &(0x7f0000000240), &(0x7f0000000080), 0x12, 0x0, 0x0, 0x47}) 07:11:16 executing program 2: 07:11:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000240)="23777d2aa1c76e6574316e6f646576656d3100602313ea1242810efab4789fe9663accc0cd19f22c11ea49825f5f9fe1352808caf556bd6d876cb229460ed1a36967def592f1df08d93dfff806c5bb0fa4ac634b6a1d212123e49c6cca6b774c145843d0f2cf0ccb563aa73ce93cb85e279220c460203c2a1d1447dffdcec9327b748bc87e988a7c7dcc3697e50d57b0c129e264839f3c626768eb273500d99f278898787df84409549b421d0896fab6475b836de4669b5490732d6ee5c0c9f0988241eae9b485a0189e61b771a7c6ecfa5075a878cb14f251385dd3e6b02643", 0x4) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)="e19de6ba8b6eaf72584c7b4a86f8478d1c", 0x11, 0xfffffffffffffffe) keyctl$invalidate(0x15, r4) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)=0x2) write$cgroup_int(r3, &(0x7f0000000000), 0x12) 07:11:16 executing program 2: 07:11:17 executing program 2: 07:11:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x80) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10010, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x80401) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0xff4d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 07:11:17 executing program 5: 07:11:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x5, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000380)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x10000, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="39608ece9836e11710afe33cd10da5c2c29976bbcbe32d5658f5e0e9a0a975f18d53e41b4e215acf515300fd0078d85e5d6f688250b268ccceca6b845b6fc34c71815d643df4dfcfe7ba2e3a96708219b53787cea8bde277e9781e5d057f1b670409796f02fb51e0e3b46bf3ea1babe233a16cd3a87b9e4ba863a8ff46132405b3368a0732e4e700f672e0c99edf3745f205c077bea15dd986ce829cd1e83ea58721a086d4f5d11237f6f60f5bad98261d0aa950"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/14, 0xe, 0xffffffffffffffff}}, 0x10) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:11:26 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) 07:11:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x40) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) userfaultfd(0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") clone(0x82102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/246, 0xf6}}], 0x1, 0x0, &(0x7f00000044c0)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) dup3(r0, r1, 0x0) 07:11:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000000)=r3, 0x12) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000200)={0xf, @sliced={0x7, [0x1000000, 0xfffffffffffffffb, 0x8, 0x7fff, 0x6, 0x7, 0x3, 0x7ff, 0x0, 0x1, 0x0, 0x6, 0x7, 0x7f, 0x1e60, 0x162, 0xffffffff00000001, 0x1, 0x15ed3188, 0x5, 0x1, 0x401, 0x4, 0x101, 0x23f, 0x5, 0x1bd, 0x5, 0x34ac, 0x81, 0x8, 0x5, 0x1ff, 0x1f, 0x5, 0x6, 0x5, 0x10000, 0x4, 0x5, 0x7ff, 0x2, 0x6, 0x0, 0x8bba, 0xffffffffffffff01, 0x80, 0x8], 0xffffffffffffffff}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000340)=0x20c) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f00000003c0)={0x8, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e22, @remote}}}, 0x108) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) finit_module(r0, &(0x7f00000000c0)='a~]&\'nodev\x00', 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000300)={0x1, 0x9, 0x14}) [ 826.954362] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 07:11:27 executing program 2: 07:11:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x40, 0x3, 0x4}}, 0x14) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r1}) r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r5 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000100), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:27 executing program 2: 07:11:27 executing program 5: 07:11:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) seccomp(0x0, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0xe03, 0x3}]}) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x10, 0x4, 0x2}, 0x20}}, 0x18) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000c806a98a2b8b46923de4f01ade9fb1a1748cd8399ebf598aaceaed8e1be6a61951dd05c5fb3d5de651aa6f12f3be530648500aa739ad251a0677268804068c1d108437527ef619888940d8568d5f1eca7ee0"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:11:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x9, 0x38, "acaabf8afc746411a70f5204e2aa37b9f07996f7af518b7e8322f4b1cc51df238b8f184bb99687b9ab1b6d6b49a7469679dfb13d2c66f014"}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:28 executing program 2: 07:11:28 executing program 5: 07:11:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) [ 828.742799] QAT: Invalid ioctl 07:11:28 executing program 2: [ 828.933969] QAT: Invalid ioctl 07:11:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r1, &(0x7f0000000100), 0x20000000009) 07:11:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x20, 0x0, 0x0, 0x4}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) epoll_create1(0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000001240)=0xe8) getgid() getgid() getgid() write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 07:11:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r2, 0x9, 0x1}, 0x14) 07:11:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='-+selinux$\x00', 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000200)={{0x3, 0x0, 0x80000000, 0x0, 0x5}, 0x6, 0x2}) fcntl$setsig(r2, 0xa, 0x38) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)=0x1) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:11:30 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x529400) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1006, 0x2) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', 'vboxnet0\x00'}, 0xf) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r5, &(0x7f0000000240)='ns/uts\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) r6 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r1], 0x14) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) inotify_init1(0x80000) 07:11:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 07:11:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc1105511, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 07:11:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) pwrite64(r1, &(0x7f00000009c0)="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", 0x1000, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x100000c, 0xa0010, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00'}) flock(0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioperm(0x0, 0x8, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xb37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:11:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2800000000000000290000000000000000a58aa49f00000000f0bc17d44604c24984a8bb5621f7ff80880000000000000000000000000000"], 0x38}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 07:11:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x8) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000000)={0x2, 0xf000}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x10040) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x2, 0x0, [0x0, 0x0]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:11:42 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0xfffffffffffff220, 0x0, 0x2, 0x0, 0x0], 0x5, 0x0, 0xfff, 0x5b, 0x0, 0x6, {0x7, 0x100, 0x2, 0x6, 0x2f6, 0xb23, 0xd5f, 0xa6b6, 0x2, 0x1000, 0x1000, 0x3f, 0x7fffffff, 0x6, "9c7a90ca60b6e5bff6eb192700457667752e9910da96f8d5ea433d5d73d39876"}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, 0xfffffffffffffffe, 0x1) 07:11:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r1, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2dec3f31628571707024bfc52d08fd1b4bb5c5e9fcbc0a224bda6253e6965bd2265e153f95e6ff238940bbfee387f0796c044e") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000a00)=r2) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000200)={0x597a458c, 0x10001, 0x400, 0x0, 0x0, [], [], [], 0x4, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r4, @ANYBLOB="0300e2be", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r11, @ANYBLOB="040005000000000008000000", @ANYRES32=r12, @ANYBLOB="10000200000000002000030000000000"], 0x6c, 0x3) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xfffffffffffffffd, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:11:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00'}) flock(0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioperm(0x0, 0x8, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xb37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:11:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f00000000c0)=""/127) 07:11:43 executing program 5: r0 = semget(0x1, 0x3, 0xc3) semtimedop(r0, &(0x7f0000000100)=[{0x400000000000000}], 0x2aaaaaaaaaaaabf6, &(0x7f0000000140)) 07:11:43 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x612, 0x6, 0x7f7f7f5f, 0x2, 0x2, [{0x4, 0x7}, {0x1, 0x7}, {0x40, 0x4}, {0x8, 0xfffffffffffff000}, {0x8001, 0x5}, {0xfffffffffffffffc, 0x100000000}, {0x1, 0x1}, {0x58f, 0xfa}], 0x2, 0xa, 0x3, 0x2, 0x3}}) creat(&(0x7f0000000140)='./file0\x00', 0x80) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x1) write$P9_RSTAT(r1, &(0x7f0000000280)={0x67, 0x7d, 0x2, {0x0, 0x60, 0x9, 0x10000, {0x40, 0x3, 0x7}, 0x20000000, 0x401, 0x1000, 0x9, 0x4, 'bdev', 0xc, '/dev/video#\x00', 0x11, 'security.selinux\x00', 0xc, '/dev/video#\x00'}}, 0x67) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x100000000) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dri_device_t:s0\x00', 0x22, 0x2) 07:11:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) fcntl$setstatus(r0, 0x4, 0x40000) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) r3 = semget(0x1, 0x4, 0x21) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000000c0)=[0xa57c, 0x7d8]) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0xfffffffffffffffd, 0x0, 0x7}]}, 0x10) 07:11:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') write(0xffffffffffffffff, &(0x7f0000000400)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4000000000001, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000440), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f0000000400)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x9, {{0xa, 0x4e23, 0x8000, @remote, 0x401}}}, 0x88) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) recvfrom$inet6(r0, &(0x7f0000000480)=""/4096, 0x1000, 0x101, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @empty, 0x3}, 0x1c) 07:11:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="aaf687473a157b1c33ba334b16c6cb0fb0650a7a0dbea4d7c14be6b8f9454c08aced058007c6a679f60d711317f08feb5446c95eef02c6c1cf6efdc2b1fe22794a722638b1ee389f1c01fb869e62752ea10b02c81ed8ca81c4edfed00a4f7789bc7eae1ee0b2bbfc1f0ed169693c86926c84c65b2aeeafce59f24f180a2e3b151fbf4a598c1f32892def387d7cd3335d937593515ba50218a1ce1ac8b41ec5efd6e59401414256570000000000000088f1035d506bf90db086191faabd93ed0abe820d6d1bc11a9ffdbb07b6cb27f9f912f1c503877c3cd2a9b431bd13292a6280ef276c89af2aff87647b2035bc3c1a207ee0b7843468206e1715534ee888d57c82f04842a84a"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) dup2(r0, r1) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:11:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000002440)=[{&(0x7f0000000200)="97932e03ae443a84504aa40359cf12f74ee8577602d7ed9f702d76d385b8b9ef90f749a553c55a6eb2f9b404de3f513bc4647b814bb62d6ec9f240b3242290160b3d5231f96be779b84086d5f9ae96298d5cc63661ba1c35abbc153fa52b579cf527fc654c5cde166c", 0x69}, {&(0x7f0000000280)="af3f720823c4056095a98f5fd6de18da3f22b124796e838b8345b42ad70d877070124b70204b40c59a0d5bae7856cdf2d31f16631ec058710c91d9851eb1db0bce1ac5197330fe8083d924e1b142d673148b4b20eba1e50ab0b914be99fc6b5550cae0812ee3ce483ecb46b7e9bce593fd581bcbfb1c902e26c6127800", 0x7d}, {&(0x7f0000000300)="7b4e634acdc536d96ea6fd548ea385bd8fea47afae0a055096a06cc51a32e9e75cc9e8701c8bde35878a1118c5984f202719953f004c04a22cc8c1ea5b7a4fc1aee80ba085ecc96f036805ef55b11d3e45993e34c3b5dee7869a31119c7f44d60ab3286cf99164586d5777a7d8c37593b48a1a8e7c0b852f", 0x78}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="ef8a243c493e4729028ab442ad22c590d4a9c7e823914c5deb93421f6c68dd04aba6c1a0eeae47217c23a8ae8b7c42224636ab495be6aaab70ebbc50e42b6f212950db8a704cebf7c487bcc4281a9d233795ee4e612418fb85adbc350fd9ac8e9f58a3caba59c2d853842369f6fc549d5d58ff03eee48cd3841f0e40ed7f0c41e0f9a3252eec3c9c72dddbaaf63caeb7385cac936e11a54cd7814f6dc967db2f76f45d387f120183d085e79da19dd49df1f355af3f4e58960c04fd346cd160416303ba32d72d1bc336b6db1ea66088bd5efc4d763d741f479cb48b2252379ad843acfd150e926f502fc490da758a04b42828f917745668b1a5f99f66474ff3326097822f1a3c00704a3937374cb96e992bee1f1a49f2b40c16de6826d277acb2fb27d7ebe3e281da9fe744a0894b6735d0d5467fe77aac4ac39cf41804cee6ed5ed8efe565fab154bd3376eeb50add6814e987ae4734b53e9483dc82cb3c5f4d6e86663771a6d3f88f2a4d1323949696fdb542fc0d816e9ee0ec9f9ef783bb1bc018e9e1607b9f2794199ed8ee3d582ad631de46033d138c9500e872f8800d91893a050858c13310b64b99c3cebadffb8c68160a44428b30d03992f431607aa5282a60e64d2f165449f8b59678dd6bf2ccc2e262497abad7195a4b2222588cd32280b25f8295ba3d712c2f8049607eb447912557828b4cf897515e15e37d5efeab0b88799f214ddf41ee0037f67ae20b2c6e06d0bd0f3b33e380019cae991c98f957d052ca0b59529a6b17bd6d96247d8b0d3fad0c2b2484377f5e517f0488731f51908ddcbb292ac09b991aafc957ab24d346a19c025d50358874e9922af0cdf23925d1ec8e5eb8c948c58aa490cc33f6366f89c9bd03be8bd249b97b0199413cbe5530ab54a3ebc2889a2a1b39a502516b6244c70b270f13516a83045d5e817ab1bc4e93ef34d81351c5108d96a344267889672d70bdb9bd7381a89c7a487f543032d163071bdfb4f4a388f186fed7fe282e4ecada039a735738a216851e4bec70e8114e85172db4f405415ed110c42fce13217128e191bfc19af8e82590f5a8a4caa469840e1c7e7eeeffb2b71b50f100bbc7c7f7b75ae33e236d0956bc460fe6a1defdd8d271eabf9ea8fc37577a9547ce0ec6e952f607268d69f5076e672989224d407b7b5349c75ad3dc83b8b09c186904e3446dcf245f02e06aa3fbb842a70261de9d72a88a6cc0c1a300c31bbc11536ec3a19a7497316e98015142c85bcd21526b4a98a3a6d073d304e3376917823e3daa579f6687b6a19ff9022704db4151c73f7960e4428940208de1c6736b025f0383482dc95cf0d4904dece311ca8cb0fa0e01684ce30a86a53d32104634962c3f52d2a5fbcb54929a0baca2bef0e7098fca690198b4122f27df6eaff47dcab6eb4e6212ac2e9d66fdc16b629aff35d76ce3a53898dd588468b3c7211d5dbeaf0ee7f5b5df55107320602d5d437a51e609f7de4b005298d59b4a74488909f249ea59b8afeccc35e1c101880b79fb47a750a38127c42336a6d7ca73bcb6f94fe0a5d88c7413a5a7dd3d513a8164bc249108253124aebd2496f85b4daf27274877bf711ad056288c086f5ac099bd728c631d7a1df335dfaeefdc2f25cfced59a7b2d7e8fcfcf220522f2d78c5756baa7101af9d4825f0220d1516850ad4cd722e3eeca9dca956db772d24a7dafb8ac90d34b92e201f711227a79201a20d9473a1679b812c0f41f2dc302a6d6744d048ac7d794f6bd6884667eadd3b1aef32a532cd19af27914ea1f9534843eef29a539194ada833b26fef3aef49365af8912889d04dca05ef60c5f0120e3fc47754d908f121502d46ad3f99964a65e055c6ca9a0b0e3fb79bf588b3beb2069c034f9f103977070e564e0d1774092114d3b480e6918798513e686bd2f8efc5a68645bc3f34a2ae7a9f29293a78ff56c8a736478ec59ffdd8b08ede092a04f1893bf0ec8277597448bbb16c73404a6b23b2e05409b2a07cd14fa5b6d18e4e49d8df957f8e7bba9f9e318977cd9fe76903df36e23acf45f66a3a6be05013bf46409eff3d983c18b3d4554012d7816d20e996bc900ff96ec2d56982880ba7bcb63e27ba7698d81c350b566c59200c8e6dd3f8bd043c7722f335c441e250577b0fbb589357b1b6c4afad6bc9e2a3f23164bb15a2b053d9d92084c9716d283fbe077767a16c383ab0545ed410093043e52f3427c0c7ad0e2e5bbfea0be6593a511481cf54475386b1ae5932dd188b21b59cf5d3dffb0dd52fa821d130147cf38abf4ac4d701f7a4cbdb21ef13f0a26e2561e78c6230ad1da40dfc6ff0305b307bc53b005c54b81e3374bdedea1c27cdd1498a19db157b3802d473058f1f888358db22c3676ac913eac2f9237310145e258a0538648389ec0481d0d88bf75ba2a39f8f4f917002cd125841561cb55fe5d88a48b30386b99f4db5c946ee0099cd3d66ccc0bf82d1e7ab4e0623646185ce9a09a31b81523960b119220d76be785d8543d34fa32e05ec046b1925f65ef766dc85d478dac186ae5091490447410fc8aa1c5035eebff51d07f94ff5eba904ca4150051beb52c3c3bbdc5390c6fc495ab15c7414706d35164d8a22382063c136757c03c47497046d35d94f97d4d67bc375949f9037719fab8d536a81c07af3b629d5b7ebed50e2457ed1ba82b50402b09de9d94c557b31de7dd154a9af89d695a66c1b01cae65fc65deb00b366adcae9c46d4cd9b8fb5ef23f113ac102968381b47daed7445dfc50bc4bf1518f56090423dc104af4a3b82c9a8f1109f1c6705af96c46b597103592bafb18c02415df54d751c639af85fe131396718aa35150d4386119ad14c93582648c8dbbea45ffc40872e9388b1fddf3f05f4aab85345e6fc699230a21eded4be27ea585064672b6bd1d14c3b672fd9f6234f699172ed26cf983a31cd5feb963dfdd62c28de740c1707f87cf82742ad008b732cfe9f708c7c885552118ace46819735e741a80bb4c3620d4a71c364dc91ce345098a88c8ad2820ba42508b4b78dc122cebfef8aab1bd914d6948259b92a9cda5da9be557f7dfd211aa040279502a2dbb508ff8b427ba383b7f491e6d0164a72deddbe1cf7076ca312cd4c6c07eaa60f27ae58f9a1e410f3275e94c02c82bde3b054231c42e760b58728b91c16c2a86ef014a4cf6fc20347c930a5f3e790768d902ec5bd3b0ae617b915f1ace00f7969bf09a3be4b9af5b247117dddd20455da000cc0e94155e0dbb5dcc050be275d127d6a2d0d6f1ff45e8b48a34ab0fa423c4b24a662c4b4105d0285a70024b553b7bd499b0ec0fd3c64462afa7d654a1e600c72413b5eadb138b1911bbe4dbf93ab4a98e62549e1b9bc5085f1e88e8d3329944d311e797c20a99af6892d4ae6a65e78c5a8a4162b97866a8f245a853721c180884f3b2fc11c2ad38bc0be9477f0d6e7cd6d540095453e692074918c6ea4c55dbb4513f29a3bdfca0165d8b92dab44f02b447a54505066a789e74725dd204e2b2e5e935b3f3f8eb2fd6cb817199e650e01954e252185f47bdedbd603f4d7f208e9b10e2ad584b3637896a158c64182c3fa0a735a81deb4b248cbe1cfd122257ae971dcd99375e3268cf142e897c46bf3f56c502b7f16e58aff18431966196db199d232bd06e360b8fd4cfc7560accf3f8d819bb039d073f7fae588315d1c6b61f35fa952470ed73592be53a4ad13f91fb1d23e7be5db45c1628ffafe52b33d639eddcc21b273e95f6e64c6a7b5778c7af9b45d894a4e6de5012663246d360ff0eab2cf74af65c953c97abb97820d4eea5ffc5c5336ba9823fbcd6ebe1fea1cd4873dfad089ea974ff3eeba1323a48c0705c6f9d754a785518d65426a8861fcdc98b8ce4dd75cf48bb03e9ed5e600ee0d1bb90aaf35541522345725e2b4f4fc0ecd5615cc23439f94bb0670d8a6cf8cfb0874f489cd583ba8f55f66b8a239205f8217017bc724f181ffb5d3cb75e14ad4d2e213c0e9869d41bb4c1dc5a57b74bf1711af388b359d0d431c2f06c1d50a81556942f4c14dad915df0338deced3dfd044bbda596508a89e8a6c598abc7dc7405b1aa4448f956e8b36f9057f9881306df9a14935cc0902182b24d225b6431a891ac4deb1611ff3203b914c1e9f2c2b0205b781199a850f38c024a187724f4598bf973cdb014abf34e47e005b6e31ac02b9a5b09046f6b2a3fb91b2d51cb35b5bbac86dc8a463a1c41dc7d47464d39d939243f76f8fe417bdbbbb02810e6dac1853dcefae45dc684b00ac3d5f7a781775d56e8cbcc6027a1e3f3eb9dd38adbc97c2257aa1161acc0084d92df7d6c2d48401c668ec4ad233d0dce199463e6294ba3fd6b52cc2dcc7a6846dab0ebc40c7833653e52ff78399bad736437640b8976556537d0bd80b17ce81a1f23deb4def3326493177875b12627fe49facf6eb1370878a53e844b03d354ca7697bbd141c5e6e18a3db92b20e2d9f658281c647b097230c593a9424a903ac5cbb33bc815cb7bc36a53cf76c9fd7e002f746eb9315032bc0bb1e20d9f4bd81534a835e286e7b8354cbadb874a3eb1a1ec8d19b002cb93691640e44a31cdb93ab86de18f2fd39287cd394f74a6a980088333bed3c8328d96ae8ac465e343a13fdf1d5e20d6c47355b17e60aeb090ff6ca246e24591e074b9a91f856584236e51b20b87ef5f620777f3e194a9b1a0aec361b5840973330e39f3bb364afeb0a24f38a1f65fc3c103724a43afc0b97cb8071cc1b1dad228313d1574a6159a6ef2d356182b601a57cc6a325a145c156d8259f2c6f26bb0e66727ed6170b41da7858eb6eb33efce334f09f46c6375cd02882795eb7805a513a8f9a174c4576cdb2ff6bcfea39124921b226851c947508eac69cb8d8945496b35bdb82ba17d0726eeb28e1b62abb7369bef62a2026c9788f29daddf6f11578b99637994b3316ffdae42f9e5162cb6e265a7fc7301756cb380075d13d21238c080e073e34a4fa6aa6295ca6d258183e88d05a7483214596f45ec575642537962bee62262920ba1ffd8df715829fd06bd7bcfc3ae8ff08fc3dc8a7e04d7bca41a0f8d537d28cfc6f27d2c0aa803bde2ac574eafebb978c6da6b52784987d02148fed26c2fa076456a877cdc13693252307f1a08e1d4ceb67e62de7029a20729977a241544bbc01c1dba1439703220b3f003ceb6b20e93f12b769e231ad25c3b7130bb5cc09a2ff0354963d881b0857dd879e64ca1ecfef31a4f932e200a2d077af852f325d17ac439a8cc8ca94267397ccfc9d431a053a32f2437ac5d8a13e2bfaf402de7ed053fec52683468b0b0d63d6d23a033c0d41449f4066a154a913629122b3aa6b64c05a6784cbb98dbe8deb384ea33435a134d24aa910a382757d1b5a599b78a56d25f31847a958c38c83a32970aa1feeadc4a53a0c46d8b082cc899269210a7f9c0be49fe95f76094069037a2ddc7a3f2ce7846fb0160c87bcbef704305d874519dbb67194a70d7695e95959db050ccdd510644d629c2bf58fa12c6ea28398e4658f125d014e9f819016a300e6d05aaed6d60cbe01bcabd79a653c22af68aecfd0d44947aae40197a951e3fe47bfe0b8154aca93d65248a5c82adaf158e5af3b6876ce5eda6ab5a802485d3e42bac0782e7e746939b927f14f24ea0a4bd2a45e6befa29bddb23e04d594732c8a3ad905cba08c814e754ad6d56c47e370e98658a2db04340b0040ea66e24514b7b7d03ed06dab11044d944de255413703d15d5c061393bd6", 0x1000}, {&(0x7f00000023c0)="e3de8d6ca4073cb9f7ed5a52ce3259049e8f54d395119f552f5ad9f8969aaa83b8bf0e2e402306111c65733e505ba8ca72ccc7101715c111f29878dadcc56e864afeb47d75ea4e0b89aa0d015471a0b22ae3c1547cc012e2d87f50df234882ecbc5eb88e95add7c87ed61cce", 0x6c}], 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:11:54 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000140)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000280)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x408001, 0x12) r2 = dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) r3 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="896f970801a10ed777ebdb34ce220db83568af55afd39f846e1fed07986207b43ccc188361772bc8df413a5f8b03c19087bde73d5774a67b4097805e71878bade6475ae7169b550c8fdfd615e894a283b2902d55cdb59c8bdec99a73685089984760287dce124af43aff417236f9c89d5d8493c9f9dbdb1a66a1e381dd03a243fad2ccb7490b3a", 0x87, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x5, 0x9]) keyctl$clear(0x7, r3) 07:11:54 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) 07:11:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000020, &(0x7f0000000040), 0x4) 07:11:54 executing program 5: mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x231, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0xf8, 0x2}, &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000480), 0x8}) 07:11:55 executing program 2: r0 = memfd_create(&(0x7f0000000080)='/dev/video#\x00', 0x6) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x8f}, 0x7) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x1f, @value=0x191d7670}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'tunl0\x00', 0x2}, 0x18) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xff000000}, 0x0, 0x0, 0x1, 0x1}, 0x20) 07:11:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) getgroups(0xa, &(0x7f0000000000)=[0xee00, 0xee01, 0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee01]) getgroups(0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0]) setregid(r1, r2) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 07:11:55 executing program 3: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x1) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = dup3(r1, r2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfd35, 0x10040) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000200)) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:11:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) sysfs$1(0x1, &(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100") write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) [ 855.418910] device lo entered promiscuous mode [ 855.445464] device lo left promiscuous mode 07:11:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000), 0x4627) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xffffffff80000001, 0x226e, 0x80, 0xbe05}) 07:11:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000470000000000000000040000008000009fd9340800"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) [ 856.594024] device lo entered promiscuous mode 07:12:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:12:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f0000000580)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000280)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 07:12:05 executing program 4: r0 = memfd_create(&(0x7f0000000240)='-\\-}cpuset$\x00', 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00fdff030007000000000000000000000000000000e70000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:12:05 executing program 5: syz_emit_ethernet(0xe3, &(0x7f0000000100)={@local, @random="14b741af4141", [], {@ipx={0x8137, {0xffff, 0xd5, 0x6, 0x15, {@broadcast, @broadcast, 0x7fffffff}, {@random=0xfff, @random="afbe7dabc4c1", 0x5}, "ad509c0a4ae32bfae5fe9dfbacb879f027be09567f454b96edcde9278d905ebd7cf14bd0bc7e62fc0e4449e24e04970d79943866797aebdbac6ed93fb2993f4db1a1d162b8d14ab3e1e5377e0a2c8c0772d015946dfda89f1a0af81eaded7bc5cc693727f9e0670219c15cae2054e0841012c6915485ce6e855d456d5e69894fa20819ec47b4bc8a2821bd78066d80413355c0069bd897773469d12fbcdede024311e25e620ec7d8aa7b4ec2e5f5d24683134c26cf3350"}}}}, &(0x7f00000002c0)={0x0, 0x0, [0x0, 0xfffffffffffffffe, 0xac7, 0xb85]}) r0 = dup(0xffffffffffffffff) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}) 07:12:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4081, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x40, 0x80000001, "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", 0x59, 0x2, 0x2, 0x5, 0x1, 0x6, 0xaf}, r4}}, 0x120) 07:12:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x40000, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000180)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x31, 0x400000) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) r5 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') socket$inet6_udp(0xa, 0x2, 0x0) write$eventfd(r5, &(0x7f0000000100)=0x8000, 0x8) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) [ 865.279685] binder: 13925:13927 transaction failed 29189/-22, size 0-0 line 2834 [ 865.322193] binder: 13927 RLIMIT_NICE not set 07:12:05 executing program 5: unshare(0x28020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000a0020000e80000000000000000000000e8000000e8000000200200002002000020020000200200002002000003000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000453fd63500000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e800000000000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x300) 07:12:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:12:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:12:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$pptp(0x18, 0x1, 0x2) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000100)=@ethtool_regs={0x4, 0x9, 0x57, "1db6f70e27c93554cd01f2cc0952003b33b18cfb2c77ee68fb763ac8352f321cdda66f5663831f5f363726ba2930159260f704182e4bf82b11ae0e500b9a0778f6335d65b1e105646e4c89417f6ff705002bd1f9bee92c"}}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000200)={0x3, @output={0x1000, 0x1, {0x6}, 0x80000001, 0x1}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(r1, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001640)=0x14) getpeername$packet(r2, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000016c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000001740)={@mcast2, 0x0}, &(0x7f0000001780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000017c0)={'vcan0\x00', 0x0}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000003c0)={r9, 0x4}) accept4$packet(r2, &(0x7f0000001800)={0x11, 0x0, 0x0}, &(0x7f0000001840)=0x14, 0x80000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001940)={@loopback, @broadcast, 0x0}, &(0x7f0000001980)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001b00)={'veth1_to_bridge\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001b40)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001c00)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001d00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001d40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001e40)={'vcan0\x00', 0x0}) r19 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r20 = request_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='user_linkup_enabled\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r19, r20) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x54a57dea119a74e0}, 0xc, &(0x7f0000002200)={&(0x7f0000001e80)={0x350, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xb97}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xb8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r13}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0xc0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x4000094}, 0x80) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) [ 866.056172] binder_alloc: binder_alloc_mmap_handler: 13925 20001000-20004000 already mapped failed -16 07:12:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000000000004000000800000000000458e"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000440)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000001c0)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f0000000200)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f0000000240)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff"], &(0x7f0000000400)=[&(0x7f00000002c0)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f0000000300)='\x00', &(0x7f0000000340)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f0000000380)='(-posix_acl_accessself{vboxnet1#]ppp0nodevuser-\\ppp1\x00', &(0x7f00000003c0)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff"], 0x800) 07:12:06 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000140)) [ 866.106047] binder: BINDER_SET_CONTEXT_MGR already set [ 866.111760] binder: 13925:13940 ioctl 40046207 0 returned -16 [ 866.179503] binder: 13925:13965 transaction failed 29189/-22, size 0-0 line 2834 [ 866.220327] binder: undelivered TRANSACTION_ERROR: 29189 [ 866.228485] binder: undelivered TRANSACTION_ERROR: 29189 07:12:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) write$FUSE_LK(r2, &(0x7f0000000040)={0x28, 0x0, 0x3, {{0x0, 0xff, 0x1, r1}}}, 0x28) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 07:12:06 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x8000) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 07:12:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/10, 0xa, 0x41, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) creat(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:12:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmdt(r1) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) syz_execute_func(&(0x7f0000000000)="c4a116589001000000f3450f7e96e30000000fbae904c4c11dc60000c462792e2fd8e8c40135f601c421e45e19c4a1e5f9ba000000002e660f7e9698000000") write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000340)={0x7, 0x106000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x9, &(0x7f0000000280)=[{0x4d8de7a0, 0x2, 0x81, 0x100000000}, {0xffff, 0x8, 0x1, 0x9d21}, {0x3, 0x0, 0x6, 0x5}, {0x404000000, 0x4, 0x0, 0x7}, {0xfff, 0x7, 0x8c}, {0x1, 0x5, 0xe6fa, 0x4}, {0x2, 0x2000000000, 0x7, 0x1f00000000000}, {0x5, 0x40, 0xfffffffffffffffa, 0x401}, {0x0, 0x1, 0x0, 0x1f}]}, 0x10) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)=""/119, &(0x7f0000000080)=0x77) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:12:06 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x6, 0x8}, 0xc) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000200)={0x100000, &(0x7f0000000080), 0x1, r4}) r5 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x5d0, 0x0, 0x138, 0x0, 0x138, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x4, &(0x7f0000000180), {[{{@ipv6={@mcast1, @local, [0x0, 0x0, 0x0, 0xffffffff], [0xffffffff, 0x0, 0xff, 0xff000000], 'gretap0\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x5e, 0x8, 0x5, 0x14}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x5d}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz1\x00', 0x1f}}}, {{@ipv6={@mcast2, @mcast2, [0x0, 0xff000000], [0xf011aa20fabab29f, 0xffffff00, 0xffffffff], 'ip6_vti0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x3f, 0xffffffff, 0x1}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@inet=@set1={0x28, 'set\x00', 0x1, {{0xfffffffffffffffc, 0xd8, 0x3f}}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xd, 0x5, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x0, "1d043a62c07d7deb76badde51d7893a662b966e6e53283a64d6760186bcd"}}}, {{@uncond, 0x0, 0x230, 0x270, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x100000001, 0x6000000, 0x9, 0x4}}, @common=@rt={0x138, 'rt\x00', 0x0, {0xe33, 0x16b, 0x16b, 0x200, 0x28, 0x7, [@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, @mcast2, @empty, @loopback, @remote, @remote, @mcast1, @ipv4={[], [], @local}, @mcast1, @remote, @local, @loopback, @ipv4={[], [], @rand_addr=0x400}, @ipv4={[], [], @remote}, @mcast1]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x506, 0xbae0, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r5, 0x0) dup3(r2, r5, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000140)) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000280)={0xfffffffffffffffb, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @multicast2}, 0x2, 0x1ed0, 0x4a6c, 0x40, 0x4, &(0x7f0000000240)='veth0_to_bridge\x00', 0x6, 0xabc, 0x3}) 07:12:06 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xa00, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000280)="32202d0240316285717070021101f92cd7943cf8a4c77ba0aedc294ce88f7defe8271db2ad012cff2c3a8ce94725") r2 = socket$key(0xf, 0x3, 0x2) r3 = semget(0x3, 0x6, 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x1f, 0x0]) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[]}}, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000002c0)={0x100, 0x7, 0x3}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e00000002001300c4e60000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff17000000000000000f000000000083b700000000000000"], 0x80}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x118, 0x118, 0x118, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, &(0x7f0000000300), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x4, 0x4, 0x3}}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x8, 0x2, 0x6, 0xffffffff, 'pptp\x00', 'syz0\x00', 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bcsh0\x00', r4}) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x200000) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x210241, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000240)={0x2, 0x80000}) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000740)={'bcsh0\x00', r5}) 07:12:07 executing program 2: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xbc, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @mcast2, 0x96}, @in6={0xa, 0x4e22, 0x67, @remote, 0x9}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @remote, 0x3}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x7}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e24, 0x7597, @loopback, 0x82}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0xff, "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"}, &(0x7f0000000300)=0x107) 07:12:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) 07:12:07 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchmod(r0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f00006f8000/0x2000)=nil, 0x2000}) 07:12:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) fallocate(r1, 0x10, 0xed6, 0x31887dd9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:12:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffffc, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x101, 0x0, {0xb, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x6100, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000080)={0x2400003e, 0xeb82, 0x30}) close(r0) 07:12:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) setgid(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x4}) listen(r0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000240)={@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x1, 0x4, {0xa, 0x4e23, 0x4, @remote, 0x1}}}, {&(0x7f0000000140)=""/232, 0xe8}, &(0x7f0000000040)}, 0xa0) setresgid(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f0000000080)=0x2, 0x4) listen(r0, 0x0) 07:12:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x210000, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0xce7b, 0x51, 0x1989, 0x0, 0x7}) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="9a9f1efaac54a0de22039ba4ed2520435fe9fefced1cc5613a2374df552815abc659bdc4449bc4c6c67715bbf2438c3f764dc2a5ea814d9b1af61f0ac93886e1968977e786b26e7bdeec5321b3bd68ad14f1b44c582619c9694facbeceb06dcdcd2cac58c4d408d3e10f43c010ad26224e1bbf4c1c90100e2eda6cbbd182f3f0984612483f5cfd949f110081200f0020260ebc40"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:12:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0xfffffffffffffffe) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:12:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:17 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') removexattr(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)=@known='trusted.overlay.metacopy\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "8fa1df79e0a1ce41038ee88046543abbbd1ac4"}, 0x14, 0x1) 07:12:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x8, @raw_data="ab2bd9c04c426476cd735793368952d60cc7e1dc22ce38fcb39e281166f6db8959e552aee8f278be84f131800a968bcac66d20e73f19086ac497d9765dd2a66321cbdf926f0129ccc6ab8d52214b41e6401b779314353b6d3e3dc63dee2b7ae08157ccfe8cf85c446791be016574b99344dacffc351df6d947b442fe3a3ed12078c2eb319ec53c16d082338204368a411dd10d5c57ee0d38c9bc4873cbb686d2e2cb7648380df8b39982563ff4255bc9acc2c82836ff28873110fbe752d621b149c62417bb635f41"}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)) 07:12:17 executing program 4: r0 = memfd_create(&(0x7f0000000600)='\x00', 0x3) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x81, 0x0, 0x4, 0x0, {}, {0x3, 0x1, 0x82, 0x0, 0x0, 0x3, "4fe19666"}, 0x0, 0x0, @fd=r0, 0xffffffffffffff57}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) bind$xdp(r0, &(0x7f0000000400)={0x2c, 0x5, r2, 0x1, r0}, 0x10) finit_module(r1, &(0x7f0000000580)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x41) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@remote, 0x4e20, 0x0, 0x4e24, 0x5, 0xa, 0x20, 0xa0, 0x11, r2, r3}, {0x0, 0x7, 0x1, 0xbe, 0x0, 0x80, 0xb4a1, 0x7}, {0xeb, 0x3, 0xf1a, 0x3}, 0x2da1, 0x6e6bb4, 0x3, 0x0, 0x1, 0x3}, {{@in6=@mcast2, 0x4d3}, 0xa, @in6=@local, 0x3500, 0x0, 0x1, 0xf6b, 0x1, 0x1, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r4, 0x9) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000440)) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:12:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 07:12:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="4b744de3b01acd7c250dd5399caccd502cda202bef4061c7a35f4c0cc64cf76ea4d590bc1e87838a738f52a0ecd4ae7333ad9fc72dee408644ccf8ebb3d0a8f1ecf85508f96adcde3365c5ee12500258cf7a2f54fa21568de48c50cdf7a5c4211e687d521cd00c025fd2e61fc8d31df9"], 0x70) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x70, 0x0) 07:12:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0xb2, 0x4) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:12:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x282100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x6, 0x1, 0x9, 0xcb, 0x7ff, 0x2b}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 07:12:18 executing program 2: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f00000005c0)='veth1_to_bridge\x00'}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) r0 = socket(0x10, 0x2, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 07:12:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x96, 0x800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0xffffffffffffff30) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080)=0x8, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x1, "04ebaea47f4cc3d2"}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:12:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d02403162857170700af709742a5d5d5fd5cba53aca7f25af4c852dca1ee1ad78940d6c4e7003d814d8e20c831e0112f137f38eef3a66d8988ca412ff1dc984013a1a29d6f3534a71de54508997d077f214abda73af3ab9f040dad9df733f8f28ac25b45a4180e9d07c650236834fcabee2ece929700de694bcb4631e6df92632c8db00") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2}]}, 0x10) 07:12:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:12:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000003c0)=""/4096) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:12:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xeb, 0x3fff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_getattr(r2, &(0x7f0000000140), 0x30, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x1ff, 0x8000}) r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x11, r4, 0x0) r5 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000017700)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000018140)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800020600000100470001006d6f64650000000000000000000000000000000000000018000000000000000008000383ec9d49cc7a9a0603290005000000140004006163746976656261636b757000000000"], 0x1}}, 0x0) 07:12:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x400001, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000003c0)=""/4096) dup3(r1, r2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r4, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="420254c77334e44d95e4c0cedcaf347c", 0x10) getsockopt$inet_tcp_int(r3, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:12:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 07:12:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:12:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="d009488b51b7165931e979d15b0407e36c17ea66c0761c16b45e45e611bf782d7f6896f356a122fce2359370b2de9234b09fb9092742108cd6721509221a1378f07820f2c082d4846f2bad091ad417e8aa8d75d9add542dc4e9d507ad713e3e7900e30967a6514d863a2e0b436a161bf5580775bcc57"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:12:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r1, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xfffffffffffffff7, 0x0) pipe2(&(0x7f0000000000), 0x4800) socketpair$inet(0x2, 0x3, 0x2, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x2b0, 0x4c000000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff48) write(0xffffffffffffffff, &(0x7f0000000a40)="bd", 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) gettid() tkill(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioprio_get$pid(0x2000000000000002, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000380)={0xff, @multicast1, 0x4e21, 0x3, 'fo\x00', 0x1, 0x7, 0x7a}, 0x2c) socketpair(0x2, 0x0, 0x1, &(0x7f0000000000)) 07:12:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x6, @local, 0x3}}, 0x7, 0x44}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x75}, &(0x7f00000002c0)=0x8) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) r4 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x4) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0xea52) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x0, 0x6, 0x0, 0x2f4, 0x2a2, 0x8, 0xbd, 0x2}, "812f9b93c82c71f275615774e7d17d1ed7914038e2ab79a1d041728c30649149af0bccf9fd757feec07aa78a8453e3b02cc60d6a708656a00a7585d2dbd7167efc852cbb5664c6a88e74aa9922edb2bd55ae01fd06f5e44f8043fa029a4ec0ee061efc2f34a6fc347302c05fcfe1219fa82c68f0742fe20dae665dec81102c57e3a03c9eed3c1c99e726351a0d2969cd", [[], [], []]}, 0x3b0) dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)) 07:12:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$RTC_WIE_OFF(r0, 0x7010) 07:12:28 executing program 2: r0 = socket$inet(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000001a0007031dfff5946fa2830081200a7609000300001d85030c4aa3a20400ff7e", 0x24}], 0x1}, 0x0) 07:12:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x800000000008032, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 07:12:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:12:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x4, 0x8004, 0xffffffffffff0001, 0x100000000, 0x5, 0x1ff, 0x0, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x7, 0x30}, &(0x7f0000000240)=0xc) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000300)=""/77, 0x4d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000380)=""/242, &(0x7f0000000480)=0xf2) 07:12:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xe8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x6e0]}) 07:12:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x800000000008032, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 07:12:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff7, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) socketpair$inet(0x2, 0x3, 0x2, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r3, &(0x7f0000000480), 0x2b0, 0x4c000000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x8}, 0x28, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff48) openat$cgroup_ro(r1, &(0x7f00000003c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000a40)="bd", 0x1) tee(r6, r5, 0x3, 0x0) gettid() read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioprio_get$pid(0x2000000000000002, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) accept$unix(r6, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000380)={0xff, @multicast1, 0x4e21, 0x3, 'fo\x00', 0x1, 0x7, 0x7a}, 0x2c) socketpair(0x2, 0x0, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f0000000040)) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x77359400}}, 0x0) 07:12:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x2, 0xcf1, "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", 0xd4, 0x0, 0x100000001, 0x73, 0x3f, 0x88f3, 0x1f8000000000000, 0x1}, r2}}, 0x120) r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x20000001000008, 0x11, r4, 0x0) dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)) 07:12:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc0, &(0x7f00000002c0)="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", 0x1000) 07:12:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000200)="380aebd0f35328dd6537ee07966e284b3e5fec8e811251227286ddfa778ff270c1bb1e243994d0140317fe637e1f229da8b650376ad35da9dfb06cc4d446a1c425a2204a00483f8d251cb8", 0xfffffffffffffee5) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0x6, 0xf, 0x4, 0x20000000, {0x77359400}, {0x0, 0x8, 0x9, 0x8c, 0x10001, 0x8001, "ac1422d6"}, 0x9, 0x4, @planes=&(0x7f0000000640)={0x0, 0x8000, @mem_offset=0x8, 0x1}, 0x4}) syz_open_dev$ndb(&(0x7f0000000700)='/dev/nbd#\x00', 0x0, 0x8000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000413b50000000000020000000000a44a1f4dd230392331d300000000000000000000000000000400"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000740)={0x40}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='\x00', &(0x7f00000001c0)='#vboxnet0ppp1-i\x00', &(0x7f0000000280)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f00000002c0)='\x00'], &(0x7f00000005c0)=[&(0x7f0000000340)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f0000000380)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f00000003c0)='\x00', &(0x7f0000000400)='securitywlan0\x00', &(0x7f0000000440)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", &(0x7f0000000480)='!,&self\x00', &(0x7f00000004c0)='wlan1\x00', &(0x7f0000000500)='(mime_type#.\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='-.vboxnet1\x00']) 07:12:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f64657665693100", 0x4000000000000) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x13, r2, 0x0) dup3(r1, r2, 0x401) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000100)=0x9) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000080)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000080), 0x414, 0x0, 0x1, 0x3cf}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0xfffffffffffffffa, 0x4) 07:12:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)) 07:12:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r1, 0x180000000) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0xfffffffffffffffc) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:40 executing program 2: 07:12:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup2(r0, r0) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0xc00) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r1, r3, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:12:40 executing program 5: 07:12:40 executing program 2: 07:12:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x2) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:40 executing program 5: 07:12:50 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x5, [0x305f, 0xa]}, 0x2c) 07:12:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) lsetxattr(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)='{vboxnet0\x00', 0xa, 0x1) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:12:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = socket(0x15, 0x3, 0x7) sendmsg$nl_crypto(r2, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)=@delrng={0x10, 0x14, 0x700, 0x70bd27, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r1, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:12:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:12:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x2, 0x401}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x0, 0xfd86, [], 0x10000000000001ad, &(0x7f0000000140), &(0x7f0000000240)=""/159}, &(0x7f00000001c0)=0x10c) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000340)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x14}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000008000)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:12:50 executing program 2: [ 910.735934] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 910.744370] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 910.752865] netlink: 'syz-executor5': attribute type 29 has an invalid length. 07:12:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='security.SMACK64IPOUT\x00', &(0x7f0000000900)='cgroup\x00', 0x7, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000007c0)=0x0) ptrace$getsig(0x4202, r2, 0x3d, &(0x7f0000000800)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000740)={0x8, &(0x7f0000000200)=""/132, &(0x7f0000000680)=[{0x5, 0xd6, 0x9, &(0x7f00000003c0)=""/214}, {0x4bab, 0x3a, 0x0, &(0x7f0000000000)=""/58}, {0x9, 0x92, 0x1, &(0x7f00000002c0)=""/146}, {0xd2c, 0x72, 0x100, &(0x7f0000000100)=""/114}, {0xc6af, 0x33, 0x8, &(0x7f0000000080)=""/51}, {0x8, 0x6f, 0x7fff, &(0x7f00000004c0)=""/111}, {0x2, 0x53, 0x6, &(0x7f0000000540)=""/83}, {0x40, 0xa0, 0x7, &(0x7f00000005c0)=""/160}]}) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r1, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000840)=0x40) timer_create(0x0, &(0x7f0000000940)={0x0, 0x3, 0x4, @tid=r2}, &(0x7f00000009c0)=0x0) timer_gettime(r6, &(0x7f0000000a00)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:12:51 executing program 2: 07:12:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x4e, 0x1, 'client0\x00', 0xffffffff80000000, "ff581df0f467e10b", "243e05f20c7ba8bf12dd9438b627855cbc5972e2f8f429b3faf8dbe56cfe53c7", 0x3, 0x6}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:12:51 executing program 5: 07:12:51 executing program 2: 07:12:51 executing program 2: 07:13:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="03a5c1cc25"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000200)={&(0x7f0000003000/0x4000)=nil, 0x0, 0x3, 0x1, &(0x7f0000003000/0x3000)=nil, 0x3}) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:13:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000504000000000000000200000000000000000000000000000000000000040000008000000000000000fb59b569117d44a67f4e97e276e55304345a0e38f1e23d20af77972656d6240d24c7bbfc862504f36c82c8dc88224173d3c5a6d65d5076bc96b9656209f6eff4d79e28e9e51a9f33657172cbf880d97037bf3256f1f646f38f42"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:01 executing program 5: 07:13:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") tee(r0, r0, 0x101, 0x8) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0x12, r2, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x7, 0x7, 0xffff}) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940), 0x4000000000000000}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f00000009c0)="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", 0x1000) 07:13:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)=0x80000000) 07:13:01 executing program 2: 07:13:01 executing program 5: 07:13:01 executing program 2: 07:13:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 07:13:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) pipe(&(0x7f0000000000)) 07:13:02 executing program 2: 07:13:02 executing program 5: 07:13:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x41000, &(0x7f0000000040)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:13:12 executing program 5: 07:13:12 executing program 2: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$IPC_RMID(0x0, 0x0, 0x0) 07:13:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x113, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x6c, 0x3f, 0xffffffff, [], &(0x7f00000000c0)=0x4}) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r3, 0x3, &(0x7f0000000080)=0xffffffffffffff80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:12 executing program 5: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000001040)="085a6829201a8715f865467aba1eb08bd54fb2f8ffd8a51475a332373e218bda4d106227ad03dc3a8457b26ba4b4", 0x2e, 0xfffffffffffffffd) 07:13:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7305002f6e65742f6970763476732f6c3d2063725f65787069726174696f6e08be83d064d2000000", 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000680)=0x1040005) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xfffffffffffffe88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x100002, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffc) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x2000, &(0x7f0000000480)=@can={0x1d, r5}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f0000000280)=0x8000000) socketpair$inet(0x2, 0x7fc, 0x7, &(0x7f0000000700)) 07:13:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='affs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) [ 932.957203] encrypted_key: master key parameter '‡øeFzº°‹ÕO²øÿØ¥u£27>!‹ÚMb'­Ü:„W²k¤´' is invalid [ 932.999362] encrypted_key: master key parameter '‡øeFzº°‹ÕO²øÿØ¥u£27>!‹ÚMb'­Ü:„W²k¤´' is invalid 07:13:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c0d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x12, 0x0, 0x5}}, 0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0xfffffffffffffecb) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x46) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000200)) 07:13:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000001c0)=r1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7305002f6e65742f6970763476732f6c3d2063725f65787069726174696f6e08be83d064d2000000", 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000680)=0x1040005) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xfffffffffffffe88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00', r5}) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r8, 0xc, &(0x7f0000000500)=""/143) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x100002, 0x4) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffc) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) recvfrom(r2, &(0x7f00000003c0)=""/182, 0xb6, 0x2000, &(0x7f0000000480)=@can={0x1d, r5}, 0x80) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x2, r6}, 0x10) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f0000000280)=0x8000000) 07:13:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) ioctl$RTC_VL_CLR(r2, 0x7014) setitimer(0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000080)) 07:13:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$VT_WAITACTIVE(r2, 0x5607) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) clock_adjtime(0x5, &(0x7f0000000200)={0xfffffffffffffbff, 0xe4c2, 0x3, 0x9, 0x40000000000, 0x200, 0x4, 0x800, 0xa4, 0x1, 0xbb3, 0x6, 0x6, 0x9, 0x9, 0x8, 0x2, 0x3ff, 0x1, 0x7, 0x188, 0x0, 0x4, 0x0, 0x2414, 0xff}) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 07:13:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000020ad63c7dbff0000000004000000800000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x5, 0xfffffffffffffffd, 0x7d}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:13:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000200)="7523ad28cf6f480ea0744b06b42453e3d9ee4941583f0888f7e9aa10cc379cfc6e46524de23e356eedc7cd440061f7ac53d1584e14dea7982b368d4fe3fb3a2b5d6fb9936df336d4c855f040efab749f80a3c4156c46eef1c4885b68138c8a0ca141f88be687bd3b38288a8a0292895f710f4c6efcb5cf242d4778475713e8e738d85ce69a6b22a9c950d4b06d8179c4c93920d7be0f52fc7192393ad7891df489c1161534b18628c8b034b5cba97179fabbafc41c1d575b275c", 0xba, 0x20000000, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000000}, 0x80) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0xffffffffffffffa6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x100, r3, 0xe01, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x90, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xca}]}, 0x100}, 0x1, 0x0, 0x0, 0x4045}, 0x14) dup3(r1, r2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0xfffffffffffffe00, 0x40, 0x0, 0x2, 0x2, 0x400000, 0x5, 0x5, 0x604639be, 0xffffffff, 0x5, 0x1, 0x4, 0x435, 0x2, 0x4}}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x32, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e22, 0x4, 'nq\x00', 0x10, 0x65e3, 0x77}, 0x2c) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) 07:13:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000200)) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r1, r1, 0xfffffffffffffffe) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000040000000000000002000000020000000000000000000000000000000400000080000000000000000d9c32def431ac85efba563d5da2ad7342bfae5946ce7bc32b49fc8daac5dc37a375fa6ff8ecfef870ff26aecd3a0414ed61"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000200), 0x2) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="912f3fdbe9669bb9d27e0933ed53b2d5643833ffffff7f00000000bcecc14fe3ed7be34779f3af0800000000000000e220ce00000000000000000000000000000000"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:13:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:34 executing program 4: r0 = memfd_create(&(0x7f0000000280)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000000000000000000000003f6f6f966b88a62bd60000000400f1c98000000000000000000000000000001d000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080)=0x3, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0xfffffffffffff801, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080), &(0x7f0000000240)) fcntl$getown(r1, 0x9) close(r2) lseek(r1, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)) 07:13:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x8200) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000001000/0x4000)=nil, 0x4000}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000c916, &(0x7f0000000100)="08000000506ae7855652004d624fc0b42300000000") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) fallocate(r1, 0x10, 0x4, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)) 07:13:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000080)) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000240)={r5, 0x3bb, 0xdd, "dc858623b0607a016fb138f13158924a623b5adbc8f32df00e2db71285a12a251199964a3ec0b70c494724eed10665f7758fea975cdfe042188a0a148d2ba67d3c88fa948f10b0388086e72d2513e548a056d56b6d583357313c0e7d21720fcdc55f7b43c126783eb0e7ec4f0cf17088a9b742a054b358eef5bd98d1be55f4fd1d989f787500acdc075ebdf0a8ae7d89dfa8f910cee831eee87d935db078e4c95dbb0b693016da7e4c4202847d23666bae1268b187bf3a596008649b6f574cd3dcd263ea0c041a05d818c27613955c64bfbef111376aa683459d85ec96"}, 0xe5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) dup3(r1, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)) 07:13:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) prctl$void(0x1f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) r3 = fcntl$getown(r1, 0x9) process_vm_writev(r3, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x3, &(0x7f0000001700)=[{&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000001480)=""/243, 0xf3}, {&(0x7f0000001580)=""/131, 0x83}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000001640)=""/189, 0xbd}], 0x5, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000001880)={0x2, 0x101, 0x3d, 0x1, 0x6}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000018c0)=ANY=[@ANYBLOB="c704c1118977ef91bfd56bd2be5d42f811841eab3f80c473ca619fec24057b2ebcb139e58c9867750b160a743ae3f0ab1fd4460fc966ef4d52ab9d5a06fa36c6d0bc0b7a25a77872bc7ac8327eb3cd588c1223ef824aecd5e325c353ad3c0ba83cf4c9aa980ddff2d4a33d4b9d2c4a051f3563ad3c7b898e82a0f8d91160b34ccca7e76bb505f758c4a2468dd7d2b215d06d49d980f7e13c28a98ccd8681d6b6aa6f76493c7e8cdc6a63c5a4625b102734cc8280c1d665dc8214eec1461349f870301ddef18865201472817f02778116df42635bf70deeb6fc577e8fe5173cd90dfbb323b39492d34a507385e6b5ff04ad654ebb"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$input_event(r4, &(0x7f0000001780)={{0x0, 0x7530}, 0x2, 0x7, 0x200}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:13:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)) 07:13:45 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000200000000000000000004000000800000000000000000000000000000000000f2f42158848ce8344941aebb04f9f4ddfefadd94c568478237e86b9e9be93cf3f4dc1032d0befd0fa23df439cb5364a49bd7ab38cd4ad538c99f7b90e50129f04e76379c6ee94c38c0b776561f3de3e02442fa49a57a0b8c04944f526440a2bdb50cb843570c28b940398765c2dbb284634aee3a35c4b1817e6ba63a1a102e6d669db7bcfd1633d118647ffbef7bd83597d0dc4d643c"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x7fff, &(0x7f0000000080)=0x2) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c200e4c78f9e25598600020806000186dd06100003aaaaaaaaaaaaff010000001e02000000000000000001ffffffffffff00000000000000000000fffff7ffffff"], &(0x7f0000000200)={0x0, 0x3, [0xd12, 0x71b, 0xb49, 0x145]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 07:13:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x4}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x0, 0x10000}) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000009c0)="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", 0x1000) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000080)={0x7, 0xffffffff}) 07:13:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000001a00)={&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f00000003c0)=""/222, 0xde}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000340)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/196, 0xc4}, {&(0x7f0000001640)=""/233, 0xe9}, {&(0x7f0000001740)=""/199, 0xc7}], 0x9, &(0x7f0000001900)=""/227, 0xe3, 0x2}, 0x2000) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000001b00)="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", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x8, 0x11, r2, 0x0) dup3(r0, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000200)={0x7f, 0xffffffffffffff80, 0x100000000, 'queue0\x00', 0x7}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000001a40)={{0x2, 0x4e23, @multicast1}, {0x6}, 0x20, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, 'nr0\x00'}) 07:13:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000000)=0x7) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000100), &(0x7f00000008c0), &(0x7f0000000140), &(0x7f0000000940), 0x400003af, 0x330, 0x45d}) 07:13:55 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x265, 0x7, 0x20, 0x1f}, 0x8) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:13:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) r9 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0x0, r1, 0x0, 0x17, &(0x7f0000000800)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff"}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) getresgid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000a80)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) getgroups(0x5, &(0x7f0000000b40)=[0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0xee00]) sendmsg$netlink(r0, &(0x7f0000000d40)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc, &(0x7f00000006c0)=[{&(0x7f00000001c0)={0x18, 0x32, 0x0, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x1e, @ipv4=@broadcast}]}, 0x18}, {&(0x7f0000000200)={0x4c, 0x37, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x1c, 0x66, @str="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff"}, @nested={0xc, 0x6c, [@typed={0x8, 0x76, @u32=0x4}]}, @typed={0x14, 0x7e, @ipv6}]}, 0x4c}, {&(0x7f0000001040)={0x253c, 0x34, 0x808, 0x70bd2a, 0x25dfdbff, "", [@nested={0x12b0, 0x5d, [@typed={0x8, 0x92, @u32=0xffffffff7fffffff}, @generic="ecbf761f18180f2611bd31fae41df750fa2ed184169dd83343d45b31f8862bbe175df0fb162aa66f9be5caafd02fa0c6cdd48e6c8eb258111ee84d94e7c43ef820d902c671ce8633c53c6c2461c07c5738e5c6c8ee6dea2fd5de8e0e3f4688ee81bee5e51b0b41bddc05c777df1266b0e252d40f1b03b651f3e2327a25a3c9186f84ac1d3f34f821611cea7b79493c9df18a629970cca2366f704222637f71f102d399578f4bfaacb26044678c41baf93c34c32d5faabc2026e05ff4444780145cb0f6ae532adb5f50b5fae81d395e8578e70c7defc60444b34df440cbe076ac2aa7cebe5101d4e82f566d", @typed={0x8, 0x90, @pid=r4}, @typed={0x8, 0x85, @u32=0x7ff}, @typed={0x14, 0x6b, @ipv6=@loopback}, @generic="8b14d3ad07ec4e6bdf43447e3146e3346d7c2ddef74ee869e48a44ba5d3434161f38ce0f4c6764ca614059bca105777f859bdd78f531d021007230d5e33fe8fe73ffd6f65cd387e791dca541105eed6e7cae60be50a2129a2a6a048144389755eb9ac203f28809b098233ecaf1492178ca166278d1922f03f92d0098055a990cd727676d1f96a8d8a206499b23ba66c19e66ebc1a6b670f82f405f0378f4a6bf623736623621f55567a54a8067c034a98f80604649a3980b5bbeadb93283bd123aa468ceee135dc4037087", @generic="9c461c550950ea28374e1ba7720244381f605f1c6a0a7ee5731739f4babfc8d86bb5e144917a46cdd7a08aff0ae8385babfb02efa29de0e34276e9913c7e353dc544977854b5a115e9377ce1da1229ddfb4e050f176083f7208e2b082f74ba49aab3e39d71b614f295f69041ca44d98df137f6a5b4f6881c438e53fa564dcd333917cff81674ce90165c42c3d42b6dce764a5e77c48a64c03df764d93a33210b056be45729745c04a6f1fe2d0b0308ea69fb7a908731fe04576c701d8f", @generic="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", @typed={0xc, 0x1d, @u64=0x100}]}, @generic="ee060703fe3773bc7c57b0afbf1e3f3462a9cb36ca77fdfe44bd2ebb68ca7317b89c69cc809d3d9b92578528203ddfb38ba88490aacd5f834f5ae9f75588f83f17", @nested={0x1164, 0x8a, [@generic="05f9c4d1c39477aeaf69e58240ce3af4ab5812817861014e3a04e4bf3c19ffee12b5b1de6f1f3a87a3689ed1475875b9d24b701f4eb02615aede70c94c0ca934e90d67ae0316739e0ac2de4b6e4ca274db83eb76f90c0dbffdbb54", @typed={0x8, 0x1e, @fd=r3}, @generic="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", @typed={0x8, 0x8a, @ipv4}, @generic="1a1c9b8021b365d901e09c672b5608e0bb7adf8589e6592e28cf3c86e36cf36f281cca62e7d119296c06096bac8e40679718252fc4ca26ac0f3e4a2a0ab1324f5d99d608c51eee915fe5a3ba004978415eda809325eb1a", @typed={0x8, 0x45, @ipv4}, @generic="3098ad934e3c418e9c4891d71a88d13d65a6cbf19de20d8462", @typed={0x8, 0x2a, @fd=r2}, @generic="c6ca1bbe30c64f45f1d36644591c6438d6609be868315503b738208c83fd8b4cdd7be82eb3bed5132885ebde6fd6c5dc74cfc8dc5bdfb2bce0e0dcf3ab7bc2be6c1c58676f65277de668d712c2f8e7146e3021277218ebfd6fbda2bfbccb76cf54443ae446b669b4b1e1", @typed={0x8, 0x1b, @uid=r5}]}, @typed={0x14, 0x25, @ipv6=@mcast1}, @typed={0x8, 0x6, @fd=r0}, @typed={0x8, 0x2e, @fd=r2}, @nested={0xb0, 0x3a, [@generic="8bc8afe1d0f0caedae353f2b09190d5b524cb1db72c2c14e6e3116ee187f71a3a95f092a9d8c36470aefb2f459f7a5ef5d685eee38db3c5e7612ac981e2c6592bc572ca4811807ae67ac77e5fbbe7ec886b932fbe42fc07666e4b3733f0006cae159cded515f4927d7fc5998b939d1152f07bfaac84b51f992e50cc51cb3d5daf797918730be7ec5f2f62ab47a9947", @typed={0x8, 0x61, @u32=0x400}, @typed={0x8, 0x7a, @ipv4}, @typed={0xc, 0x89, @u64=0x401}]}]}, 0x253c}, {&(0x7f00000003c0)={0x2f0, 0x42, 0x20, 0x70bd2a, 0x25dfdbfb, "", [@generic="51d7a5ee3f4d05319692212ddc14b9a6bd", @typed={0x4, 0x32}, @generic="03899f8ddfd5e1809466105e07e9213b5962460adb5f44742f5a978959c552af9ad8280ae7892e57f291e21aeef7ba7807e4527e3c2ef4bafc4746a841df3042761d0cb452126dd6840e8364acf9c914ed2f9f725583a6d677becb3ba3dde762ddd6d176a0856f7195d48c1d646c41ba7c73258d9af6fa0a9f8e3fbb6d2aacf0a2a65438dc400794062b087613a3cb505081e2d42236f88cd8b7b995e25e5967c5fbccfb335ec7d3f2e7cc8c81a1171e8e45f32fd38300b9c06a06f4f76f970e12ceb046e2d155435e6d486c94ec334ae4c85c8c1328ba87b537e1920be95dc230ca", @generic="2044cc6589e577e43460b75e79c13ccd6c25b5dc43588a08424a45dacd2f0e82e922144e78d1a3f5b37fcf1de8cf56f79486c23abb78234578e16a7d9832a3e0c6b06a9bf3dc63d7701e6d4f0554341c958c3ee9c3794ecac68b613f21bbfb7a4c64ba5df0c0f22e3079a3bc7731fb78c3f534c92fca60b72315b6de825bf9e229bf2423ab095ac66b8cc832cea1bf24d6c4", @nested={0x78, 0x6c, [@generic="fbcc0de8221e00e265cc34d68e2edd9b43ccf3fceefed1f8d47c02b9882bbe414b34e390aa041c4c513a8afee9dd037a62dfd5adcfb06594133bd41202bd066995b83673f9c171d1d6513c845f7218d71ddf2aedfd983f5d9b9babdd122f1a551ef93580a3680cbc8aa27ae4f2ef49a79d884af9"]}, @generic="1cc838a6e77bc6fcfe4ab4c64a62b4d68f4bb6b9318cf05bfdac8d2804dabd8070f9c4af1978ea26e4e7f85edf34f601840b37dfcff049789508cc4f45a397155258737630bf27aa43736a9abdd47ce4a72adf7f311e34b7a7afd1f81dce356fa41db9127c2c5b0510d059448a9bd98ed249d95e6e19258d3758269eee7eba35631f181a27a15bd98949532eb72b5dc9d0e02b2925017fbd72a2ef870a2f69c641c1950faaf49ae32faeb1a2780a71627df29d91f0e9289e14c5f10b5a4f753fc029389c68d5bb54a4ffd1516b825cceca", @typed={0xc, 0x17, @u64=0x80}]}, 0x2f0}], 0x4, &(0x7f0000000b80)=[@rights={0x38, 0x1, 0x1, [r0, r3, r0, r0, r3, r1, r2, r2, r3]}, @rights={0x28, 0x1, 0x1, [r1, r2, r6, r0, r1]}, @rights={0x38, 0x1, 0x1, [r0, r2, r0, r0, r1, r1, r3, r0, r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r3, r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r3]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r1, r0, r2, r1, r3]}, @rights={0x30, 0x1, 0x1, [r0, r1, r3, r2, r2, r2, r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x1a0, 0x40000}, 0x80) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:13:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x5) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:13:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x10001) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:13:56 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:13:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:13:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x7, 0x3ad3d0ae}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0xffffffffffffff00}, 0x8) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r3 = dup3(r0, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) set_mempolicy(0x1, &(0x7f0000000180)=0x80000001, 0x2) 07:13:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000000)=0x40) 07:13:57 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xe4040, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x80000001, 0xf48, 0x2017, 0x4, 0x7, 0x4, 0x4}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:14:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x20b3, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000340)={0x4, 0xfffffffffffffeee, 0xfa00, {r5, 0x4}}, 0xfffffffffffffe1b) 07:14:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:06 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) r3 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) r5 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000300)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) getresuid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000001e80)) r9 = geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000058c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005900)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000005a00)=0xe8) getresgid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)=0x0) sendmsg$netlink(r2, &(0x7f0000005b80)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005800)=[{&(0x7f00000003c0)={0xc4, 0x20, 0x515, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xb4, 0x32, [@typed={0x58, 0x56, @binary="066507903a8c73cf1a19ba202fc54e22f2b3ffa425ff9de1602f014451497ca8cd0c45ec7cf9d4f9166efda586b92757c9c489b454d060bfc67626ea4fb91ffbc2462d8285d92e0e22c5e9c8fab1fb0ddc2c"}, @typed={0x8, 0x5, @uid=r3}, @typed={0xc, 0x57, @u64=0x4}, @generic="34f889c7f9bac3dd1c00e9d5f41497f17fd82a1481b1c46aa46342f6038246f73847e64e1bccdc3d2417b254a389af613a34", @typed={0x8, 0x42, @ipv4=@rand_addr=0x6}, @typed={0x8, 0x75, @uid=r4}]}]}, 0xc4}, {&(0x7f00000004c0)={0x43c, 0x3b, 0xb00, 0x70bd2b, 0x25dfdbfb, "", [@generic="001518ad2f499804b7151a0165c870731445ba594a576282379bd40f14a1fb561918285779ce04524d962ceaea9eb26a3236fa24c14f8848058d174ba22b7bcc49d467260d3887880bf57ed3de89d57b9918355e7d71c47741bf2a1c9b4839a28dcfe31bbf7d1c1b75dfa689407e29f46bd5e6d35c5386a8c0d4244c2fcd20e15a96dc91025ca14b941eaa9e939df7fdff5360d59e31d01a17c2fb0a68e501773a8a16da52fc904110ec5ab85638f97a19b5c201cecc84046cbf8a61b1002c060bbe1cef4d61f738b94547bb0cc65ab47661c8443c87aa622fbe71b427e5858a3c8559530e2dcd08c9250b16ab662bc29b962d1c405ee6", @generic='\rX', @generic="aadc032564f6c58345f61158cb51733fa2218ebfa39ef7859d55b5c1330bbdc520f2", @generic="b56aecee7a1066af0cbcab0cd17dc002abfc15cc86f3b2615bc3c5df9f4a93b6da167cbe075e17a1d5b3f23cd8e9537caa3a53b895a7bcea1fa21e747cd575908f7260167ea7c7bb5627bc08bca68a044b85cc3e0e29df4bae401c0b549bd62a24a5d02e75cd1910c929a219f8c8948117bc83f91458a75ff363fdb7c3767a4a255851cbdd5eef7e9041140f9a0073ded403f89e1e3d896062e82fe6e39918fd092f65a5ae301a968d43f253", @nested={0x264, 0x49, [@typed={0x4, 0x37}, @typed={0x8, 0x1e, @u32=0xbdf}, @generic="c30b4b6c024ef34d7add68736b4058103b0919b26f9324059a5fa5ab1bfd06446de00aab1b6c9db8a713966687624c3ee896bbc826f661bd8547d10a56e3c49cf43d6ffc6ca070d7ed89a7683b0856f5b5c94c1784a569953a67c8503bc49a4048e309defed8c7abf352f09683c542", @typed={0x14, 0x69, @ipv6=@remote}, @typed={0xe0, 0x87, @binary="5d527ed520e4fe03d24fd81ad53b13cae961aa4e414fbf977aadeed5bc8d18bb3c45f5ebee5feea2ba9f448eee932c85e9c8df97cff8d4f7bcead0938b077a8bc7cae3a1df7d1b335cf11f6d7dc4c7cadf8cdd9bbbc96c74518fd72579d27d4964ad254ceaf9615d9943b34e9704eb1216e7014f740e06c4d730578841524dbe4835774a2322c89bc088b380b06504c23b476d662f9f694138c55c7cfb937a636fc02a10587b95f97cf43efdb228c6b7e1c6522e09dbdaa20e0caf6da60770f00c7bebf90aa0251984b1cc661a4886a7d2cc337284b6c4a899eebb"}, @typed={0xc, 0x8c, @u64=0x5}, @typed={0xc, 0x23, @u64=0x9}, @typed={0xb8, 0x62, @binary="0828fde2e52ad4e070a81802c398085e4f53e1e7a9ffe81b5e0d889c6f8daf414998d50699adf66bf534d32eee6f2e81cdd541dc98dc0d57da36ab7d4c27073d5b6d4588636a1c004e3a53c3d0b383d2a048698166b928302e975d0f750afb97323691f4911922be4df392e3477206c71e147f7b79191d3cc7a73e64de76149ec5c5ee592c1c29fc35e631d0de005c44114a97009c9fb826d1be39c567ab6a2d5100489d72719d6a0bad152a08a7611447"}, @typed={0x14, 0x43, @ipv6=@local}, @typed={0xc, 0x5f, @binary="b1fc6aa4f01c"}]}]}, 0x43c}, {&(0x7f0000000100)={0x20, 0x10, 0x401, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x6c, @pid=r5}, @typed={0x4, 0x4d}, @nested={0x4, 0x22}]}, 0x20}, {&(0x7f00000009c0)={0x130, 0x3a, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@generic="3f4fff12d207b51a21d4be6bc4a2db1b182589dece30dd3d3af7929c05705560b4b2a2f12f20233259f384466d54b591420569aa27f9d7b449d881f5286e3e07f87ada0b4d1f8d68f2b57d022135185eac2b5bd3c44da655ab6ebe9ae61516ecbc883d60bd97a8e4fe248f65cb5d8ebe26a4968503a4f38906e91a6dbcef0149c3e3de2b5f8eb5ccaeff41430f517a1485069d3444b89dbd805d0f65f3596b3708cd58ffbbb3d968663818b0ef25a63f74253db649871c088676b044395aca5e27255919ceb6f95717b9efade3241e8b4268e808bc39071f58c9593d8aa7033126da7ec079c25500970898fe4dd8", @generic="e267664c577068e27b9ebc64b6ddbc7a56bd512d0e09ed9628343e3011131325998bd443441f20e7a4e652a1", @typed={0x4, 0x4e}, @generic]}, 0x130}, {&(0x7f0000000b00)={0x21c, 0x26, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x91, @pid=r6}, @generic="ec54e3b018b446fd5031163bf7dc0031711b7a84468d10cc8486beedbd02a6", @generic="8abb3c7a0effd612c096b676c173d1957deac27ebcbc296fb7dc2d450113bbcc3b83464b69910f83686cefff29ddbb101d79b0d0194d8eddcd10325e021df5f24a5987be4eb6aaf73569d43a832175180d9ff96ca7e4445b8c238c9a8abe786af020b7f8db796a278f37d8d7e96569de6af77f5bfd1cd9ccec4edf69b23be677b779bd73bfc16661088119c1038a59166b61ae12dc677c56cad4679fe316116e", @typed={0xc, 0x68, @u64=0x2}, @typed={0x8, 0x46, @fd=r2}, @nested={0x118, 0x9, [@generic="5bf161dbb79c769a48f2d894c110cbbe53c2c4a4f9fd3f2010afd770e2f333bbfc761a5a95c2c0a508fd298fdb43b5bab753b0e6c8dde90c2054a3746e088dfa658216c9c4576829a0d2c3e9633d32a37c3ede0a3a71c2c3e10039873268c5a0f1d5871be23700094eb91077aa41e0327ea8fc40f1aa50bcc1859f0e4209169b76db4d0372a6b762a7107ef83373f57b3eb8f3bb1948009912d741c60de03c7bf95f58e193c1c1df425b36ea4d301deb35e4a12f5d90d7929c3ed245a30f2f4a22c31841118b95b33a57effd2e2a01ac1a8cc4882dda328fba84b02e24505cf50086089932bd705b1c1e31c7a9f88817274d", @typed={0x8, 0x38, @pid=r7}, @generic="4ca6b9521b9b0736cda939addb3274eda3a952e06ebdf64e"]}, @typed={0x18, 0x48, @binary="c946d4fbea32ca33492f5253b18b70f1d0b836ea"}]}, 0x21c}, {&(0x7f0000000d40)={0x1114, 0x32, 0x8, 0x70bd2a, 0x25dfdbfd, "", [@generic="e1e8dc36887bbc802f0f6f4e29c3609e3445c0fdba1020f5a39dc1905e88dd82b0be3737cdaa812edc002454cf19e320fc993ac1744cb271489b3a35ad82f55250788a728f09736ba7542c888b9cf9a46816340ed8c2d49a0e97b9309999affbb94d0e1e5cbab54eac5c4cf673297cd900902873708eb3a82da1", @nested={0x6c, 0x19, [@generic="5d5404d2924f2791f8413a5b132c26cd472ed4860e527fa1d401814edd8df8d39927440b069e630a1c3bbbee9fef035a6d53331d70ccd80ec7f7330a412ef4f47878fdbfbd421dcfd2b6782630aa52dc68e793d30f6e08a04890f8f40c64cc94b476f99f58119087"]}, @nested={0x1008, 0x19, [@typed={0x4, 0x83}, @generic="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"]}, @typed={0x14, 0x25, @ipv6=@local}]}, 0x1114}, {&(0x7f0000005bc0)=ANY=[@ANYBLOB="1c1500002600040e26bd7000fddbdf250c007f0084f6a21c06da000090020b0065287565734969d56ceb7766bd83c48f2deba16e63f206114af6b3248fb2587b514b586a27e9ab872597c684e9b8a5e3475c0cfeb7577f2a95eea711767c50bd40bd0ff363e420921fd7c5cf98a930ec5edf729e0e1f5ac0d8f5264a79fc2047936da15b1ccab8b87ed669e008f2fd9ab53c177543f8508acb114496d53c2f9d9c82d350281f8ebcd45eed6cfc9e1e679326b5679c41d2c0ec4fd125c7a6b7d46d22dfa9fea8c3cfdab3ce4929f760bf96585d1249cd3f36b85ebab5cacaec8ce9a2d8fb65b23ad82da1a5317abfe8d0dbce3b551c914898aa49ea46941e659346d77cf498fd7052d1e5526a35a3e4c7232dd6d69e68742dee528e24a91051a3b4d62c15383df985ab7dcf4edc6f754861f9e5fc3d323b79a84323e21bb9e69d5e32a37f74abc64aad45eabef5e33908f628af3ba613eaa396531301b119e86b483382f92b8a38873244ef740289fe4b95514454252de729ccdda12123cd92dac59138fd64352c736b55df2e86e0fb443b23bb61e64f28ed82ae559e5867676cd5eaf301270e1939dfeee3b99187f3c9efc09fdd254eb1d27090e43ff777f3c3c3ec21e79cba271c566226769ba4f9c6adf91b7ee83b8bcc0bca614a3bf54f74cc1aea22479a6636d5e95e0fce192c3a7b23542c8f34219bb70e0c8f9920f1f343df64ed05c8d5a83d155ddba3fb18c87b0e6bc6f48d78450b9a4ee831e176a9daadd784d4aa0947497450b6b3cd1507d1498f0d30f07abe06b15f9dd3ea9ec13572699d46a98d496c675142df65fc00c4fcd7027b0e3937d3229aef51da7914e8009f1affa91a49b61eb8f46d7f862c22ea629a6f0fbda4bada2bff63bedfbb1ac110a54de64fa2314e0e6e013db89749475ae95114002c0000000000000000000000000000000001000000877e16add63a5338e6b47465242d6a1d9616b52ab05b3fa1fa4f96e62cd4e032fcfc14816b19c1d19dd6ea92d1e347e1c092e0729652836d09084655e24c0e7d2ccf2d8967c10779bf7eeea0fe982b2eb91cd695d3726b325ff739bbf7508241988bd240024b34c1f73662c4b32f2f3613cc6f8d7dab383c84a1a3db9756c139101d84d805a2f3abfb7baeb5df920b91399f75f5d3321628b1198050e0feeb355fb6d5ac39c6993078a226f4ddc6ba01479093d4de8acde489b6e1f098c26d2ad46061a46c770762127fb04fb35074cd0852383ef2c66f5ca844ac9c6460e4e745edde0b802a5074605da4dbf84cfc8a4e910932bdeb35abcd34e0380cf50da59697eddca33fb9db2f8f1b6075567221ac00ea3b0552ce20bd99a62695a8cf9de86f9fd0412bf89a2c3871280660e325e05f9e30b0b0230ae1ab16ed054cc775810a4e054d81789daef5cd54bc070d45cce1ce28734eaa71f0c70cb1650da70090275b6535221f9616e0450154b1297011377a3ef785e45749606d574c8d75f3e62821a4febfda6751d4b3d4a9759bea90a367ec2ea04bef7bd0cab5522ba0d54bdf3141e542de53fb73342b7a6981518dba465533516a9569d442b4c0ca1d38d1ea3b6571e0a17e5dfe048861b84ca66d3eba60394389288bfc8ad44978129981b3437d2329bd4b7ee5f46d15d8c0ace5bce0c7245efe1ed94d62ea4333dbdb76990e2e1410c934a534e4f889b3d0cec1fe3e2e0ab560157171cbc74aa05abe463ca043c5c911f7433fada5145aab6d2a5c590bf48bea1605310b30013e89f20d32ee68bb532905003e086976d101dc866bb9a647e03673e4029342617eb296438e977c158f87dec2dc1569e6a18a76f24c62f600c813dd5a83c0caea41af0e64d0c9692b390af24ec9e2dff961ef3067f9e00be9e57da3393399a3255151aae0acac8eebed13fcf86f6f0235a9bd4a63a1dc7b994a4bf575c4063bc254d8ee084d69b42e48990379c88d39aab57c2278ea12837c16b3bf3e987f3d25ac0f31665bb4f23e081e081b0ee8ed076cb4ca6b2f3caa0d2c7dd029cdcbae6ce6ab561140c685f2fca0086331d3c7b0b90067f3b7caf1b9cd67a20ecce915743b3806a1418a66f75654d5e27ac303063d67c91aee804cdf2a29f6df882c8cb09484fbe18ab9fee6edd8e6a053c31562bf29bf9dda66cea1c74836aa96d5f6461910bab7b6fad507bd36a89591037e7e66d081b600273ea3aa37567baa4cb43a28cd83101e85d31f0628f6023ae2cd05cee0e0be14f4d34ad650f7f89b91586103aff57ee9727dbadeb3d1604140df6f071f7a1e2f571e7fb3fac56106166f925d04237f85c172917a904d4a27ed764df9ce17e68e31c1fd8fb6f050063d801fd2d6212138c57ad451c98769b33469cdc913fc6006a7a46d0fd2d35b47aebe39e69df6afad0d8fa58160a84b924e1c3b272c018962aa5ceec63e54c82e4f0b989bf566d8d359494eb7d1f004c6189083b2f6983fe4cab2f1f4e0291f5a8c5d85ba80e4ed44accccbc51e970bb748d9716d754c1f4089d8d7344fc22ad32f9e8bfccd57d3aea39b73d6ab40c05e66a4b844583ec56d5e9ed968d2a81a60594d1fd82417bd5644ed07b5a27a952950600fe695f7e06a29795f091d2e280e6be30b8ec1ed12ac7db02774dc50350104072962df36603790b95df05297d4f483a15d229d6209b5ac6cad0691bca27770fd111dd3f770e27cc13ba457ead00bf1d7b8fd0733e8aff75cfb088105b932e637e10f033e1a0143ae5f51f503ba03575aba1f74f4a90c959391810bcb43ca49e467f73101978b28a7daf177d66c51ce10711415354ef316d9a588cab81c5668f9c115be6e50eb57d65f0277108883043e3c92e45cf4f4d609bb0ffdfc37084894c93a84eb1329eebaf848954764d665b5c01cc4868ce6c57cd4783db3f4fe9be0588c63c10f9e9f5c68db78ba0daa74dadff04bf97f4fd356f52d3eb423de635f8a86a23f053ea3231731ab8203c2b500f594e277829968106737f0bd82eb24cda3354e5fc7797b1e776fab87e60bf84b21391c97ec5b0d98769499e729d77201072ea3546231f44f17e55c0d67ee2caa26dea1e416f5b69bc8639b5a25b3d8f7a698ddc648dc8342324bff79a04b8b473a900581288c7efd8d12235544fae2c661d99a9223002a14468c476cd25939dc416c1bb18758feba216b3ec2fd5ac71c0a402bfcc37fb514685c781bbf5ad688cb9836dfa615652c272989e1c3bdecd107508f44639b9844188ee35843e5c6817b6730349921b9943b58f0e0dab3f3a1dced1e4de93743b44313cc06e14309337b4df23c9569e8ee143acb7c81263af78dd6898ade4a02c44ad6565d0eaf3be9190b6a8f83b20a6fe935c9b63a4c9c266e6be002b70c723f45b6fa1a91b28aafca708d210d6b14eff423b06be64dafb08f7978e1044af9e601483db347822492da2c4561aba71efb04b960f136b74f3b91bcd6814e406f15a4e592c3689097e4866886f073c58daab60e9b357ba552b4a91ac765b9b946dceedfaaf74ac79c40e9fe3ca348d06cd81ad748e9e342574afa15648b93031a395e78550fcdef318019127314acbadbb01ce962324da591b897cfd650e0eac4c57e1c2c44e41a17a6f17b443851f82e2ac6235a26228dc92e79ad69c8c0c2c89385b22f5d32a9c464b5f2226c410010e93c0dcce95c493ccb4939bc4327ec3f47f08c4a54008564768a71327d7fb553bdd347d28d66564405239ef77eb8726c02b77f7d2d8d9f015c4332f16de97d8846b78369ee182c92e23c2d329cc0acc87cca6ddebe155a288fa0db73f831d7a0ee133ffd6091abe2af187c6b4b9f4ecb352daf3b63b4ebb845cf7334591bb650d64d95a314af8c5e3a19d4c74e69eee4041a6195824073f173eec6b1b3c1c652bc7087c7d4cfbdc9a46e8c539fd43c1f83bd77e5b0d80fed7e299bf97a804a9fe39dfad37bc2a6e6d819f7d8bcf02ffd0efb1c63037dd9edcc499d51ffdd5fe751d8a172703ec6e178808c0d68387c0d75b60d902c805b690b9b945ef021be7ceafec4752cb7fac5cea5e1efe5ebf6157845b5288b4433d108637f1962588d1866717a6d0d11ec576bc71ab6951917f96c4cb79f15732cd8c06d54d2909f7106a75ba85f57e18141de496180dba42c31cb5a84894a3122600e302e69c705a89bddb695ea5fe44f52b5652a655142339bebc56a9d0b10cd95fbbb830beffda9beb46bf66676b0501227b0b075eb658df6968c48af35c63a3c28aba6f6d4b97dddd928cbcd7bcff02381ed66a8b5febaac5305ad3a0f56f34fa3d0b3edfe46f338243d1d691b67284b7e3bff1d47baf05f44c92fbe3b0c5a8a6c409fe74c827ddab41c9651dea9d08e97e610020ab9233cd6318299bc38db07ca77bc2f5638a554284dfff6746ed8a66420ff1ff2f43bf8db6354d4421ce97adfe119f59ba0c7a63162a8e87631d6eb69d73ad0f94c1d5297839dbe5128299349e70b52078e4841bf8fa6ddc2a33d5b526dd61c925267058c5a8b069200a5e6f7d16bcec1dbb5156ed9266ee5946eeda948ec7191b345f08c6901e9eae548c6dd2797a7e40696f16f3397f7036254d2b89ab201c46169ac7533e824f415b2ac5559a21d5e69edd4ae19f636c862591c7856dd43b68182faa8460789e2d6f77fc45c605ed98c9fa9c092030dccba38a3671f3cff8d4d112865d479811d07206d1bf16f5839fe0bc6add96d436dc86b94a34007ee513a6682f416b21891529a437c5d97c4c4d10be0ac5df8566879027f7557ca5c04925829119f32afcf845b56cf001979a03c931f95d536d096e803c294d6bad5e6cb9dd5a24dc6ab66501ea234062839ad59346e2a38f50efd180aa213d5f5748b839bbdf7cd20d25d1d0c48f6e6cbc73d51cf510450d0b7bd8cc6748bd8c051bab8f02d5b2302b2b21965765029614eca1eccab6206d60ffbd73cb48df7dd2dc1fc00023d26d3ad6b303b14400c6c43a0356811081e934005755790f6b7da7dc28b9ab82f33a24168ebc3674da7c0a4495f1c5fb13d30676d3129ade4eec1b2a10c288b6e2a300e1e9950345eeb2b2bfc360bc6945c3bef316d19471ecb665bbec7f5a153f588a30aa70594404a37dca8cf183fabbfe32ee881751b30e3054dc27f7d5ee65a9808ad5cc9a5502945c9a3f7cb7c672f084d17f7cfd991cf1d6134909bd7e9c49371dcf1736f0334be065764a552f2399ea55536deb589450933f3d1950a9fadd2b246d820d41ad0044bac31d7c40af7c4944135c47068f606bdbc794aaab4582412d4a707a556a4ce5bf1815e2290040c78e38804cf4e8afa5a9be771632fffc42837246a859b9949e5bb093dc092e3049550a88b8d811729ff96083bf46c93242541ab5b4e6162859b5977a1099155a188d5d7d96caf391951588f50a9c8b2271b4cb5f806d47c95a6b837fd98bf06223471726c09ce11ecef8d66e380f97d802f05e31a6fa1c0e8c5c4ab9ca3bb4a2c510563c47eea1d8eed5d2ac9c086b349c505df0039779141deda62283ef1e96865c2e5ff30c58d28d216b4203050e0b026543865eacb012857603f5749b05608013a488616b00a221041bee79a68a55130f7ef795a122109cd04feb2426898043b2b4857952ce52d08de045ae9633ca693189d8c94718270a6f94f98df80eb29bbfbd7699b7b1079b5278f57007056b072c9012b39d577c4a7b4cf569c9c240ec14141c77e5a900dd56857c7358db2b661b35df182734dde6651655a3f453c4be2b20720e62721b33f5349a5fd2d940853a13b4e2a961088e470243bb2af9fc122f2896985fdb2aa57a3b9393bbf92b38d64ac87ad163b548d25f577eb9f8cbd86a45c7311267b3eab505f64cbd65e8b943dc8ca1226aac2d84d7a897bfeb71ab6f72e8ce5273943e2eb02ed976821f886fe131a5e1bf1b82508217ab48d8bd0e1936d7f83b5315ce61e55e1aa3e39f912a940dcc661e7e7cadf59fd935a4cd33ab16c0baa3d186ecc4c825c989c00a0b297f5eea8bf71aed000a981c1196c8abe8ae7771e638ee4a436952781a4135d06ad6e476ccf3a16d119cde149390ffb05a8a7b7b47edeabb77949d9f6496ed655996116e14f5fdcb906401bd22c5146f89778ce5979790b9bdf9b0f0f986a4f1f89b9ac768bf57da5c1b26b3501390debdca60b9cb4906b23cce1886ab173c8f9475d0e051e47986560e079cb1fc3280436f03909c43f3aea9561eae47fc3b2ff3200aad573ac169722f168f62177e7616c16357a4c3ffc1a679d23522d25d2666cef346162bde0fc19e89bac9e8a5569f96b1ce96f08e1468beca274310ebbd5c5aedc20449ef72092baf89cf46b8bff766ebec6e3f0d544f5a91a8446a311d819b2a5823c7ff6482e75c04e82056563979726b435e843c48520dad2a2c992dff6efd2421f8ce544e38ddfd8d8ad15974e3385f777f14a578f00684aee8b3ff3f52202cad688acafb62b8b428e4eaa029ef1f742c67c68babe612a7f0fd3e45e95240c3fdce92004eb787a8ffac1264af7f354288705aaa53418b3dc8cb1abd6ed08dfe01479381ff3227d248ec035093a0edc69962b1d01bc2816067dd625dc612773ad56a3a58c4ff0a02f20caa6640653e7d2f727ec6ae1c7ee958a29cb889dba40cb8bd4236c3fa24fd2f2ef47c5efd67531140c1483b553245a3f5218ba1680193224c495073c03d74101ef94603239bf039b8349477ff685cefa8000c8c84180e571a5c822be7f24193b60590907a698cdbc7f62e14b1b0d296f7a8c6476b2f542a5ee0e4ce6ffd4675e72ab264d767387747b730499c4381e12d1bfbfd82af9e7df5ebc29b18d94c296c2c6f15f00cd40e24454f83213c428422f0041f78c9ab6b3744d6863402343ec99926f450d4270cec08d569a12fa1fa357c7d3b93e6023639ed6c4731562edeb88b7547da4bd5ebfbf31b168cc18c7936515cf6a50ef2cc972e52341d8fb4358c4cebd553081ec27613e85275f00389a6fea301db3ca72c775ccad1c4dfdf0cf9714a82fa857f55cf6f8ef4ec70c0146bae88f23fedb9379ac7275642e1f431e67564eab4f89dd715fae2b6826e75705b3eec760dd0e33afb21a6c39e7eca746e1e26cdefdbbcc246ec02fbfe2d1513e0ec7c6f93b08fb8b9c7c7ccae6c8abb3c5e385d0929b654a8634993888730675194870d52996b7266b9c05be92602d899dd1362e97f1ddd7b5a3b1d3cc11da66a89be0a4058309bfd98c826ef361462da89398d81d40cf9ff739d2883e12c50c7f78885f174f61fdb40470e47aead2ccb9ef15073f36d815adf665c5db6051792a7bac777f6e93e76b6fe7ddf40ea7153d67b3c16293b6a9322ca4856c570a173d2264e1616f5dd5476629fea2effaf9c0bae12372dc5178721a00c6d0298aa17a6d01b00e896b6f9415eb12cbec9bc17bc4229d006871bf96ad2f9e7a359c194444b8751efde08017ebfe1c08560821ac18f51a48af065b9c1dfc33287d76d0126a200026000c001600070000000000000008006f00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="3b6fb31cfb44615bad89659977ae7c62839fd76230f7e54d3bc0b1a2873dd33f8921bbd79e7b1cd1c0ba0d094ace5fe6bdad08001800", @ANYRES32=r9], 0x151c}, {&(0x7f0000003400)=ANY=[@ANYBLOB="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"], 0x1394}, {&(0x7f00000047c0)={0x1020, 0x38, 0x4, 0x70bd27, 0x25dfdbfe, "", [@generic="4c456dc3629ae21e965db9290bb6356bd4540eeac88d0fe29e6f63aa1610f57af6d27a00422f51f24e16dd02597d6fddb1747f8b425b052606197e4b573bca7740081099007642930a244e19433821cf120ca2a5a79b4c9e93fbfa3249e4432e0d54fb993e084174e5e4161ac68a5a7c04d4cbed7aef6b1162dfb3bcef8d8fec5f915672fe8ef612267b4d23d7e676f7f3c9b6a301f9a3f7eca5113580f261d6080a2992dc1fc8c2899686119bcc3a04773228776dc14d426c8580fc74f48d29ff3a74f8802536a5a4b5903f0f511feaa288e80961c3b45db1fe4e0ec7ac33c2143a1f4ad5ef78d29eab868424072e5de0123e58feffb09fb1d519ec6cc30746560e159fe2cbaab1a10c89fbc5668bc12379ff51adad0009c6605b6477a43b250d3c7c4c136c1cb55babd5ceaccc7adb0df6894348fc3e2f15d3be681192363bcc7240ee2903ed313b1469ad97f7f0172c3fba3dd0ae20b98df17b4f43b3136beec5b454482123df0f32a96db866c1b5cab129e9d2532cce4f6a31af0eeda1cc978ddc28ffb1b3cab244f938c7194c4a2fbec056598c973df84aa67871f814081a3eeb00cf7ef187550bec6ae9c53070e338cad18a893004cb1194ed2283ea266f18a292540056fcab9dac517a3a49b76b3d3babb5fb769fcb6326fbe7d3e6083de2964034dadfa9ebd283f864b7a5215644c6d8877410cbf4eebf967721e29189de0054f72d7209087d451b8b6aa359d2eda1517480e36f88ba50e52e43ae396aa60960cd1723fdfbdd0decb279dfaad48f8fe8544113a6722cc4e228fcb56a42c744691ff34b78b0281c0d2f44eef6d6fafe25d7f8f2a5c7a069123583a93c5c99021cd7b3ccb616461a8606791fe7c0fdb07ce25703c14f72dcbf7dade0b88744b16b1823457be52c6c8a2d7eca534016181e8405d8b9e43090517392908d524057c0cd9c20a2614664e9b093c72615bce3939b1b1c85834f3d354e2cf33dc5dfd208dacbfe15e8e22b5b787dffeefa3a051c82bf12b9db5e599cdf0927a848c1b03a39ab0d9c1b1886fde15ecbd9d2f485973ad8d1cb4efc0703eac58dae2c7fd6a3f74f369a627b005b63b2265ac4b1556d16446fde8e897ab9101993a29346e52276ab25882419fa5f364e2d50c153b06b238174d4fb49ecd498e53bf4e5f4da64d7cc13b251f9b1e8e9565a957c80204269cf93fd4dc91488d0378a4504ec99e1f081aa93b1509b2f78c144cdb55cebafcad7bc921772ab922b419e2d243c49c3e9ff0d5e6d2541898cf788eeae1088fa6856535b4fa3957e1d63ba97c581054221713714ce4ede284963a9bdcc0d7d276eed55ad93dd95a79dc3ffb6ecc9112bb5bffb2cb72cbcf69b0fe1beeeeec8a45b079a4d801a913a481a4a977bd66205ce3589c5fdd59621b52c535666081809c7d1e906e7c191f8f6f666e517bdf455152b6026d63a67f0c91b3671e6f651612d275402acf76823de4dd995726644a96e6c401a7b3bdbf4f359d0ffe0cff19a1ded4af1eb4a14e1331d576b325894e446022b60a77f42508b3e079238accd61d8e79807a1118f290acce8e3737cd5176fdbd99b7b93e59ff373905d32a53e0d61d4f0324d0136ca7227fbae73bfbcb8c7edd5b870245e5e0b0aec73bcb3259d05fda5808b310769854261cbb5f27aa7eeb3cf03836bb1c5c20c5a9191c4a7dc3a1316feb4376014abf3a00656ce2954da3aa46cf3ae639b21bcabbfb39c46f383b8804b9f94ec3aa37cc869039f5ae1c8a0837f79eda5beb8136d8aad94f5e60ba7ee6df68e260ab446b9a596bdc9e5a6e7734b4c4baa428bbe1c7ba2fa51907031b1e3761370b51dbd58fb50b8fe2c2d2b3d3ce4d852e0a0de3cd4cf7883c66980261c79d5d7bafd1a0119c090092a462b8a660a7148f63ffff62960b8efcebd17cd795dae822d1619ec33120e50c4b10f82fb82a26cf3db3026ac95c9eaeb5cdeba6725f54df5b9871624a318c8b5b8875d154b47616c18a077bd02232bdf3a3cc2d0025cf8f64447fed1689618fd6a18b0f7793c1af0c0e0d8dd4bd635e47781b11dcd97f482fc4d525f7d2ba6985ee4a6c84f5066d9d5f0c05662427ef32c97cdbbde9e418fddc0ead0fcfd5f30f29017ed70e01d78312c6a767a8b99c2381cfbd2230f6bc22272aa330cb3d6165842bbbcbbd4b6706d5e0386b214e537d2fb940728e2f348068b740945b325064f6b5e690f33090cc5fe7b46ea195d5934c778be5776129bfbea75b8aa327e52fbf34623f10ff78ce651716822d99ad0fc303171279b6a3eeca6e40ee7550d05fa1d3ea3b4c49f4c484d8ad32963707dec05112ef2ebc54b40b5c69913da7258589df935a200e9414e8986f7f495b3e5a2037848605f2994896f0caa15960871e2659c694f44ad83354bd9377e35f7f1e503205209096524bda8c44c5a21eda5bf501d2cb1b237e8f58daa8404bc38076c4f16f4ca861ad900d09f33151efb45e101503ddf3cfc4d99c933a683229b642e9811a31f774aa3bb93f72069f4328776081f7e3ed4d42ecf7c043cf7b48f10296e4170f41ce861630e645a55dc68c072776787b68c7e1404b14b28a58ba7a9bfd0b6fdfdfc6dad888d677ee644fb26f9b747f2abfc35cbaf6875234ca01989f9ea613cb21819abd39ff70826ebbf40b76f7c7ebdd2ddf6fc0921870838e67e37ab00b4b7257abc09a048db8c27909da92a42f60645cc662a7d89951296a1dcd97eb9720b79bae75c50a34788fec0f9102c6982baa956699380996c620464c589afdff917d271c49d227eeb46cefaa90067ffa3f475fd4154e3555915440c498379b84221fea8f06f0cb24e9dcd71f18fc964623c2bf23379788da15740fe3581a3d25299d7334094989b9c3d9c1f057dde908adf39680b83937143f69ed8aa092726ed163256d17c21db81679e4cedf4d03791c05af5be522364c69cd3d094583f324626f71b5bd4ee81482505bc993ad7be27de1b759fdaf204e20a80063342f58a6a0117be573e599b82d622b671ccb5a71d1068888709d626aa1c0b23923c4c77a461b11ae4817112673a2e3f35e9951410e8c13140bb84e732f5e980c46522e8996c19e1c750a03534c790e89dd01fa1ab820306a038ceb8c52122cebc2a419e911e24e8420f788e80c270095ee3c75394beb71eb91127f5a74fb64ce7ae1295f28ebac13ef71a7d6834889c64e67daf5b430b40f77af603a7e450b213f50712c5c165c07ca38622a23760b2e19b1e0c2297475b698c6dcf1ad2348d04099e309994455d25b347dfcb64e44398fb2753d79f4d1a4c5f26a6e03da0a5b93c0bc50117db33f68ef15779e59719b196a87d11822344b5250895056ac06aea324b7add9e28be3032d1136dd63c087d3c6274c83fd5458ed4429693366633e0df0d259c3af9caeb956d317b8685cc9609a3d32d31dfc61f95cc99b8f2e1d7ff06a092120c556fb9cd2303ce76f0107a7cac149495a1e4902fc6c482d4e01ae287325b54c39baed9402fd6dfb1e063862ca6c05b64fc1ae44b31ff97b8a8ee400ae37c0bb93873285a590381cfdf53f511f0089b375b20ebbb80b090fed56475e2a0efbbd4fdf29c471d3d8ba5a44ac3405f8acd6e17ce54fd3cf285a79c263b917b1724f4080bf88b0a5916e8cdde8d6b0841250e9186b20908a1f50f702dc712b36975d6473e8a59117543adaf923482a16d012c0a0ead6e1c92afbae4cd9a5468fa16e9b664d94ec1a5d2a18ac6e8c8c2d55917073442c3a3140a0cafe712a4624f8afb96a6c2afb0c4fe31825428b1169ee5f62fb71c0ff934ce4f571924d53be9fa244c3b9b0e1715bfbeae7b11d6c5c7702e81f449acd2050d4f7d245270061616ab54f923eacb489ba48b52e6972f4f6cbc4c23b8b067d9f3ead5729fd2a34a210d7ee09c565e983ac5f8ded8d51ff464cdeb782ead418cf86b50a4b917fa8a75b41922718bf0b57820e7723595844b71bedb9e2a6b00e35eae74617404def1a9f2565adecc8bbcb4f5b1fb0903e410d6db13c21c2080b2a8cc34b58d9f01fad0e0cfcf7dcd8771d57dacd51445c20ead80163eb8805db8599460c2883c95662f66ec87b13390bfca0f6cc569b8618a925e451ff0471edb77072e8ecf86f95b6a9f742ce789a36f79ee5047e239f839efd816e205e95691029fd73b90337618b6c12a26460d667319666809afcc524d6c1e690261a4a31d7f7f2898ae5c50a26699edb2271bbf3fdb4a57fa60b4e4ce55ebf1e2ce65815e7e01d86b32f4bccb89668738b826e1e26078b66b7c42a6d07c00d39d7669f0168b1c9df7e479683101ba3ca44651b01002e87bca20652c8e1f1799a95237507389593bcafa67f0d80f0d6db4df5a41df943f11fa8d1ac53a55a60d3ba50fcc22755de4f105ed7ff0ca0f4e3b1c7524028188202ac77da89d322b01bb8bfe7d176fabe222b7b4347de3aa73b386d6bee95efede2303e7c763d547354184ed2616666635a856e4d0857f9a693eabfaa034c445e5bcfad8c71f6afc252636f02a987fea1b175a95a36e103716a03c175e9a3fb1310cbe32a17844c0cfd89463a0152efd34035d18c7693722824251224976bf0a4611617032aab96ecd2f76cb30ca4c8b31699fc2046fcaeb92b3927e2a7f900155001d4993a2c2b91ea347b25ab031b792da40b72ca1f5c83c6eab8e7eafd43998afcea941d96082ae85511956be5f800cce3b277b42397311bc941e80eb1814ab22612ab65d955b302665463335ca69b1b0cd3165e648d386a99104a807e86d3bbdc724e1e4bdb5887de95e021c6ed12dd941c1081e514b4e72477cb3f638571d17b83cffa63cbe499e1e87ba1d97d25f5328e2d971552ba1140d0faadb0c17613eab3bf4a761925d855f2bad4900f8fa725cfbd398ff3acca3f4bd6100152cbf305c1ca450ef2675cf2199d0b82e9f74b9495499d1df3147810b25226a259bc29dbcbfa259c77c4273896ffdc17ded9816975bcc9d492e9ab5b8193aa9b89cd314a397fcf347e0ce989ce8102c1e673ce63493614963ece064b1ae2674169ac042a7930598bf5fcb9d124fabfe2ffdd2460c1e4ca8724d35d6a011583208b67a6d8220f5d12e2b56df22157dfeecf080dd171ef540c31c94e94c472993ae81d52df37402e1e71b71fd13811a3323856520363056e29efa5acfcf996e0505ea9c4d3e6e4f2735ebf5a0aa97ef3d4f7321187ea9140eb4a97329f860674f5ca9cded6ded1c2e1762674723da321f38f009662b2b2bbfb6afce79fb832e2ed12123c1f0049805c301f557a272d4d1abf84e76e4919a87fb62dafca6e0832eb60dc377a110b76e181472cb6e323c89d15a4319828d4521f431bbed6d2aa4c20663aa92ee5f7a36996f55d1a6e3b2ba93d4b42daa46050c2a5e810bb0fb824fde5074fb19d60ca60a33c575c852c454724a9d1e5a6efd3cbb42a21cbf5cc56a08750e34b63fc90616407caba1d0dba5be3a201930868fc0bdc1dee85e4d940d0042f19d26aac1b8fae1c0dc9ba7f75b4b405c16e52016f8aa248a1d8b9131ef6dbb3533c97809b6654d7fabe82557cd8511b8d774bab0899b47a889bf2b820752fb9683423506aa6ae4d0d9702c9631b90e5a9b1ed3d465019e0cf84bcce11a8d74aed18b0d0fe9743e2db7d8fd9f9dfffefa6482f823ea5111733dd355680c29c90f07b2e338d6464400f98360fe1a011660eb597a820c9aba2880db190d48a13299ef547734a6b451b61a191b73a5ba01d5068ec1f77a706513498e07e4c8e6", @typed={0x8, 0xa, @u32=0x8}, @typed={0x8, 0x45, @u32=0x7}]}, 0x1020}], 0x9, &(0x7f0000005b00)=[@rights={0x20, 0x1, 0x1, [r1, r2, r1, r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x60, 0x20000004}, 0x4008010) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r13 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r13, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:07 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x8, 0x1, 0x3, 0x7fff, 0x5}, 0xc) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000007, 0x72, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) openat$cgroup_procs(r3, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 07:14:08 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) listen(r3, 0xfb95) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xf5b}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r3, r4}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:17 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:17 executing program 1: setxattr$security_selinux(&(0x7f00000001c0)='./file0/bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$inet_int(r2, 0x0, 0x22, &(0x7f0000000340)=0x2, 0x4) close(r1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) write$P9_RLOCK(r3, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000440)) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="502f92158cffd1f9e2ded67f3ef68db8236c1cab20b3ce0d219107f6896a32ec0bc415fbed87d98494978a38bce747f4f3497d43d3cd0ff593a43a7aac3763c6dbb5662c2678675b7df81a420bcea313071cc3f204b97e459598352cfc5a086e9ab5e708c256851df2a171955d9cd548ee47359abf0f41a7280efbfeacc67a4462973e6d183a09f528e12d42adfc8f210000"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:14:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000000000000000000000000000000000000000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000040)={0x1, 0x2, {0x4, 0x2, 0x1, 0xfffffffffffffff8}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:14:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 07:14:18 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x80, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff01, 0x200) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) syncfs(r2) getsockopt$packet_buf(r4, 0x107, 0xd, &(0x7f0000000100)=""/40, &(0x7f0000000180)=0x28) dup3(r3, r4, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)) 07:14:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "4fe19666"}, 0x0, 0x200000000000000, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000300)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000340)=r3) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) fallocate(r2, 0x50, 0xbf, 0x5) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x3, 0x0, 0x401, [], &(0x7f00000000c0)=0x2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x32, "fd407bc9f8a55214d288c50eb6ae7287391ead479588bb10a9f385e377803bd4391b4b8ec0a0c4043601621a93d8e90d2d7a"}, &(0x7f0000000240)=0x3a) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r4, 0x2}, &(0x7f00000002c0)=0x8) 07:14:18 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000240)={0x10000, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xc78bac8781704cbe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x103ff, 0x3, 0xf000, 0x1000, &(0x7f0000002000/0x1000)=nil}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000000)={0x100000000, 0x6, @value=0x8}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e20, 0xffffffff, @empty, 0x8}, {0xa, 0x4e20, 0x7, @loopback, 0x40}, 0x0, [0x3831, 0x735a, 0x1, 0x2, 0x401, 0x9, 0x10001, 0x100]}, 0x3e8) 07:14:19 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:19 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000009380)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000009480)=0xe8) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r5 = getuid() setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000094c0)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0xf}, 0x4e22, 0xfff, 0x4e21, 0x3, 0xa, 0xa0, 0x20, 0x2c, r4, r5}, {0x100, 0x2, 0xff, 0x8, 0x8000, 0x0, 0x10001, 0xffffffffffff8001}, {0x1f, 0x3, 0x401, 0x6}, 0xe9, 0x6e6bb1, 0x3, 0x1, 0x0, 0x1}, {{@in=@local, 0x4d4}, 0xa, @in6=@ipv4={[], [], @multicast1}, 0x3507, 0x3, 0x2, 0x2, 0x2, 0x8, 0x3ec}}, 0xe8) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:19 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x100) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) r4 = fcntl$getown(r2, 0x9) write$cgroup_pid(r3, &(0x7f0000000140)=r4, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) r5 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x7, 0x402, 0x0, {0x0, 0x989680}, 0xfffffffffffffffd}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="4ed14407a2e7090b99e2f1933ba17c90113ab380249dc008e92f764e2782a1af2710fa04f2b5b0c12a78490a2020fe23789fdd3b5eef2a75fbe82ac195c351c4ee81918c958c198244b7e8bdb89c91eac2fbc3e6b9659a4048a4867ef4895414522f78c8ebcb36aea8ea51c91f8ec4f7f8e2e1481b290d1635d59a9cbd4c1a94cdf0d96ee5f790d655fca6180b42fb419bdf28f5b34095b574cb5595491a0a65599f9e8169fd93c34b214879aea49e6481d73bdc904804ca1f5700000000000000000000000000"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:14:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000200)=0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1, {0x84, 0x0, 0x4}, 0x45, r3, r4, 0xdc5, 0xfff, 0x6, 0xed70, 0x401, 0x893, 0x7, 0x8, 0x401, 0x8, 0x2, 0xb, 0x401, 0x5, 0x80000001}}, 0xa0) r5 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) dup3(r1, r5, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000140)) 07:14:29 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r2, &(0x7f0000000040)="0600", 0x2) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000340)=0x8, 0x4) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000380)={0x100, 0xa1, "85cf2c02a5ab0af7d4d0674fbf47708255aacf51755840888a94442d29eb01fd8b7960facdfa8bc866a772321b8141a8933082c2bba6af655a32279c27d8cf399cf359f4d110d4874d122b894f15a92554e763ae29c93a92d8ac4810e436bb5b0b1b2a6d9dde82f4a6e25301ee1cffbab80146be2754c7f69d8dadbf03d6b612e36460f963f4dc740c595f94ff25f8325d98926f391103f0c0f23a7980ad1d9764"}) sendfile(r0, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000480)={0x0, @broadcast, @rand_addr}, &(0x7f0000000440)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000300)={@ipv4, 0x25, r5}) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0xbe1614fe2095f16) clock_gettime(0x0, &(0x7f00000037c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003540)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/252, 0xfc}, {&(0x7f0000000640)=""/167, 0xa7}, {&(0x7f0000000700)=""/110, 0x6e}], 0x3, &(0x7f0000000780)=""/124, 0x7c, 0x6}, 0x1}, {{&(0x7f0000000800)=@hci, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/173, 0xad}, {&(0x7f0000000940)=""/46, 0x2e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/141, 0x8d}, {&(0x7f0000000b00)=""/87, 0x57}, {&(0x7f0000000b80)=""/44, 0x2c}, {&(0x7f0000000bc0)=""/58, 0x3a}], 0x7, &(0x7f0000000c80)=""/36, 0x24, 0x100000001}, 0x2}, {{&(0x7f0000000cc0)=@rc, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d40)=""/58, 0x3a}, {&(0x7f0000000d80)=""/245, 0xf5}, {&(0x7f0000000e80)=""/11, 0xb}], 0x3, &(0x7f0000000f00)=""/134, 0x86, 0x21a}, 0x3}, {{&(0x7f0000001040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002500)=[{&(0x7f00000010c0)=""/73, 0x49}, {&(0x7f0000001140)=""/89, 0x59}, {&(0x7f0000000fc0)=""/33, 0x21}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/30, 0x1e}, {&(0x7f0000002200)=""/167, 0xa7}, {&(0x7f00000022c0)=""/212, 0xd4}, {&(0x7f00000023c0)=""/51, 0x33}, {&(0x7f0000002400)=""/198, 0xc6}], 0x9, &(0x7f00000025c0)=""/145, 0x91, 0x5}, 0x7}, {{&(0x7f0000002680)=@ax25, 0x80, &(0x7f0000002880)=[{&(0x7f0000002700)=""/143, 0x8f}, {&(0x7f00000027c0)}, {&(0x7f0000002800)=""/104, 0x68}], 0x3, &(0x7f00000028c0)=""/229, 0xe5, 0x1}, 0x3f}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000029c0)=""/11, 0xb}, {&(0x7f0000002a00)}, {&(0x7f0000002a40)=""/48, 0x30}, {&(0x7f0000002a80)=""/205, 0xcd}, {&(0x7f0000002b80)=""/72, 0x48}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)=""/230, 0xe6}], 0x7, &(0x7f0000002dc0)=""/119, 0x77, 0x8}, 0x7}, {{&(0x7f0000002e40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)=""/157, 0x9d}, {&(0x7f0000002f80)}], 0x2, 0x0, 0x0, 0x6}, 0x7d}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000003000)=""/22, 0x16}], 0x1, 0x0, 0x0, 0x7ff}, 0x400}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000003080)=""/147, 0x93}, {&(0x7f0000003140)=""/149, 0x95}], 0x2, &(0x7f0000003240)=""/99, 0x63, 0x9}, 0x4}, {{&(0x7f00000032c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003340)=""/115, 0x73}, {&(0x7f00000033c0)=""/49, 0x31}], 0x2, &(0x7f0000003440)=""/240, 0xf0, 0x7}, 0x3}], 0xa, 0x102, &(0x7f0000003800)={r7, r8+30000000}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003840)={'team0\x00', r9}) clock_gettime(0x7, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', r6}) fcntl$getown(r3, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000), 0x4) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x80800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) clock_adjtime(0x1, &(0x7f00000002c0)={0x3ff, 0x400, 0xffff, 0x7, 0x20, 0x5, 0x30dd, 0x401, 0x5, 0x40, 0x7fff, 0x1b, 0xfff, 0x1000, 0x9, 0x5, 0x1f8d, 0x7f, 0x795, 0x0, 0x2, 0x10001, 0x8, 0x7e0b8d5c, 0xb1, 0x835221b}) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:14:30 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:30 executing program 4: r0 = memfd_create(&(0x7f0000000040)="0b656d31c1f8a68d4eb7005ce2cba2bae5e693f37cf497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000340)="06005db173c3af5d38cd8d6f9c6bee3b96e2089fd26d6f8ba400c03c75db2698e66642d5bab7e16a63fe825a945bb027fff845d234ba1191179f546634015618a4d81687dc01bee7f7583a13476fa6fb5112f727d70ad287f1f70f8365660b2986b0c33b14257d0c9351f4caa3c9b12d7dae907a64337cc5b172f5d9ad1cdae96730aada949bebc80dc2dd", 0x8b) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000400000677519a36c225000000000002000000000000000000000007000000009e61c10764639703f74c772c36000000c49562caab69858aeb040000f807008000040000911c8eeb26d319449bbe9d030e0384db94e5bd84a7995f6b9e08d7e6e9f9c3d546be28634bd899549c931c366f69665b4d88186a6f617ab9fa845b3d990865444c9e"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x64002, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000080)={0x3, &(0x7f0000000200)=""/218, &(0x7f0000000100)=[{0x8, 0x9f, 0x8, &(0x7f00000003c0)=""/159}, {0xffff, 0x98, 0x80000000, &(0x7f0000000480)=""/152}, {0x4, 0xcf, 0x6b, &(0x7f0000000540)=""/207}]}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e23, @multicast2}}, 0xdf, 0x100, 0x9, "84ef332955b4e380e8d1eea52186a73b075c80026ecca8ec17e5fe96dfc4a4d0dd511c676d4fe085ce5c5db58ceef4cf070fe6632e4526fa6098063017a4931fb046af7befccc3b5d80026702a133081"}, 0xd8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x9, 0xfffffffffffffff9) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000200)=""/170) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:30 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:30 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000bc0c929bca73269c293e2600000000400004"], 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000000, 0x11, 0xffffffffffffffff, 0x3c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getgroups(0x2, &(0x7f00000002c0)=[r2, r3]) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_flags=0x1}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x8001, 0x200002) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$int_out(r1, 0x5462, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000140)={0x1, 0xffff, 0x80000000}) keyctl$get_persistent(0x16, r4, r5) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000003c0)={[], 0xffffffff, 0x80, 0x240, 0x0, 0x6, 0x4, 0xf000, [], 0xfffffffffffffeff}) 07:14:31 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100)=0x3, 0x4, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xf9b6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e24, 0x6, @loopback, 0x572d}}, 0x101, 0xff, 0x3f, 0x2, 0x20}, 0x98) 07:14:31 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="e9f9117549860f4c1977364d0db6ba9717f02ce5771bd356cf142f082888fccf86865183e8f0818dc2e42b54586f731b939a6722188aaa6872d0c59d33eb8c6930e9bbf541fa16ff9a2200bedd12a34dfddb7251250ad1e746ab2afaf56d275c0576771e728d9508a6b3eedb4679d63f43cba2342d1fc32a83811a82ea5212c28a01000000000000000000000000000000a6959d416572bea2fb9ea63b5a84f5b3f1d477ba579856d1acc96501765178ad95bd0e88633fc0cf9e09caa2cbcce1778962186fff49fcb141c9f0308ea26db09b22e53be7e354f088e652ec08c748ecb835375e42f675d3da68f3fbc7f693312689"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x59, 0x8, 0x0, 0x1, 0x400}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:14:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="580f9f2f20ba6850dd0f6efb1e", @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX=r1]], 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x8001, 0x2, 0x9, 0xffffffffffffff7f, 0x2, 0x7}) ioctl$TCSBRKP(r0, 0x5425, 0x45) 07:14:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl(r1, 0x6f0d9656, &(0x7f0000000200)="07afc3b7260f320c0a217a456a4d6e83466b3d75bdb9c36d6cd10bd721f4c2f983208734acc973be073e9ec3bc598f64a16f19f2d757e5120c043933f2dc745ea36fc3abc9b142e790227855778271d74aa778de0a9cad38f40eb2dd5b6b108c553f4eebb25d50523ad1a7f982aee2d567b461b4d335022ace3a0e4696680e8a63a9e3640f0a52adb14429e90c4d3dd8dfb46b00499fda3848f0eb4a892ca899d20c3745204c0e852f95c55468fee54b0c32440cba7bf247b0f4557b9a7623") syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:40 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x7, 0x80000000004000) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=@delsa={0x240, 0x11, 0x200, 0x70bd2b, 0x25dfdbfe, {@in6=@remote, 0x4d6, 0x2, 0x6c}, [@migrate={0x5c, 0x11, [{@in=@broadcast, @in6=@remote, 0x2b, 0x3, 0x0, 0x3503, 0x2, 0xa}, {@in6=@mcast1, @in=@multicast2, 0xff, 0x6, 0x0, 0x3506, 0xa}]}, @algo_crypt={0x11c, 0x2, {{'cbc(twofish)\x00'}, 0x698, "e4577a6a6610dadc0c86bd0cc8411ecc97b27bd1be96ca9a46f6d2b21bfccfdbeab2250420c50840b7b134fd6d6cea28f2ef0689a73c8781cb48de76376f9f4c164035a51c59b6e1d7682ef435738d8e729e8694f601e3f3a678557dfc82042dabe02be0dfe46ff14117e437776a94bb79985cb94428507ff79a6f173493d1b9935f6a0c3bd2e0a8bd8d93303b3f9210a01bb4a55128f04827d079a714c7996aae2f9a243720c1d5c12e56c88aefe5b2c8c110be0b0bc1ff919c3661559b4919977a02aa5d96936afc133f255aea636aef6781"}}, @policy_type={0xc, 0x10, {0x1}}, @algo_auth_trunc={0x70, 0x14, {{'sha512-ssse3\x00'}, 0x120, 0xa0, "1b1971e78e9379124884078a088b1016f047d5793174d887b37c22ae98d3f03885cb8451"}}, @srcaddr={0x14, 0xd, @in=@remote}, @proto={0x8, 0x19, 0x3c}, @extra_flags={0x8, 0x18, 0x5e}]}, 0x240}, 0x1, 0x0, 0x0, 0xc0}, 0x1) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000200)) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:41 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'yam0\x00', 0xc00}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:41 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:14:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000040)=""/121, 0x79}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/41, 0x29}, {&(0x7f00000012c0)=""/140, 0x8c}, {&(0x7f0000001380)=""/226, 0xe2}], 0x5, 0x0) setsockopt$inet6_int(r2, 0x29, 0x5f, &(0x7f0000001500)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x8, &(0x7f0000004a40)=[&(0x7f0000001580)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000001540)="12f549", 0x3, 0x6, 0x0, 0x2, r4}, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0xf, 0x634, r2, &(0x7f00000015c0)="c7ac60f845bfd75ecef90438edb2466af5e1d1dea7a3199f4c842b1d1bfb2b81301fb0c91790b495ec90a716ef2dc809343f923d75b2be5e2010ca772e1271c7410dfbe0fcffc0a928d40e844cbce1a91b05357768ae80d40a85840e5e176a03fb0693b09ac54d18ad5e6956f352611efac10a217dcac040c2f72e27684dfc632762dd55435acd5d33a33a97396713e4bdd7e3d0eb9d5d88529b6a439b97d041b36cfa9fddbf8f3a4ba629be1de6dcbe02f63b9557d1612f3e02c7ad3832674f6db7c617fd8b8ff183bb983b5e24080dbeab03ffc9305781914a42b0fe68a491bb95b61e94df9ba05c797b7306e31fe9f4d1c387f5953b690f3324be32c5d1f9c12eef4d10ffc5199469471bf2d6cd9b5b5d4aa25eb77e795a6da0409371a8f95bc9588c3640f9eb4c15e92d936d74d817ee2e392c56508334f65b49e1bb0e3f929657023dbfae6fa0e900fb05d080216364f337c8df54b0310e26fa8d1304cd62513c93ba5f2454af72797fd554ab9c29854f0172cc0702476d7c9dd234ba4c91fbdc43c026b76cf42dc78ad15124c1b50a3d83e84a57b41af0705211a8426a10079b4bf5b0d7236f8bf82dce2e176f405e9e6b03fc5c785a782233c38cd67b73661234d2f23ebdd7561ffa32640cbc76086309f42ed9bb10469e303913d9b66891c61ad700ff0a516dc4c1f695b39ebb95d542c242c211e05fa22154aee77b02896bb7d5818640544a1a321bb04b4214ad30846fda267c3b57a9f996698cd2ea6c4b3480080a85f06736dbc56103ba2e5fdc4ed6c4d9e864b7328dcbcbe7cf544c6427f870edf82402a79358f650e7d671333c34a72a8f784b419789218547cec45c39f79f3d23a9364714add47ef9af342fe437d3fe70d8da8f957b00d5dcbcda4e66912662f493ef846cca9a3eee8b243951f57e85d77dbea5f69c421865ceb1ea3983a8f37f892975bc0ff2525d70457f04f97685e1a9f39a564538311376d40f393151140ad7c4ce158625aad03c7e8790ff923201b4057e87482fc7331e535da764c18b0d5e4bded8984df7968d4b61b1b8348851a5bcb06058c6d6660ab634b202517c0eb7091dbf07306cea723d1fc28837b0c4421bf8526482ffb9fadbc42e0ffecba937d393071e9e774b7ded6c1565d8899bcf321735436af3be4fe47e712d71653562e02a3871ebb4dba117d35abd34d9fc2b49c0da582aef1216c5bf443cfac0bff8bf66336e57bce1a51966baf0751898904a76da8555cdd9c308c0652530be4a86c2072302efd9eccaea137bbce2a996eaee386527d9d9d084e3267610a4ed26c17ebaabc71c637bc9c2e8b219d859258eb02403cf13c0b4aeadd939641eca345323726faaf0d55b98c5d5810538545c775462a14a40713ccc19c147b7b6ff262f7c904fd96cf07d3d5cd746f1bb76a6fdce9eef81dab8079e299757628f58f7dd9eea7e8e703617c5a92238ae5fc9d786d93de14cdeacdf508572f1b4c7f4881b61162bb7713e75c15ee4b85ce9b9dcf0d604cc1af755e0dd4408431664e3db0994f40ecaf708ae53242741b3f083469404017fe65866b7650ccfa9db43742e47467bdc8aa46d03bf464a2e1e6276fb17a2b9fc9dfa29a74df14de7c2fbfa08ffc7253c3b880ffc399f56962afe192302b84fd3eee9be2d382e120cecaadbce989281915c78c1b041b8205a1e3b346671031644cc4d64324025fbdf5157fb035bd5c4d1d74d0d70e8de92100d628fa30fe2b8ee707fcc9135e72b67a8682ce74cfbc02d3b882ffd60066ab7c63c8e7ce5d4722c91f1d2bf2e28965befe53bffcf728bade2d337284d1d2d90cde87102eb77f42fb7c083acebd4e2538ac369a19b55efc406f7afe95dd8157183e7c9a88d9ae95e5b7fa55dc81f06497ae8f61828ceae9d1a128ee22c3ff6c1789eb58898b9f44dd5a15e136587d72a9230fe3a50b2c309b05243d9f584ce58e08c08b64a4098e05f8a5d68df8475592cea0caecfaaa9d79b1546a795b907b2bf4c96ca3b17fc69a62f475fe1b81184088f347b032cf0c1bea3c55f450c88cf40c6a60617596cdabc4b8ad77500fc5c54dffa2d26d837849b892e0a4ba6e0eb546aef8c4dd2af4a27a427d178a943b741cbad15651705badd496c977c4962e84a52fe17d68561e8061559b3e0877c7b5bb46350fb9f7f3a49f56d9c8116daaf33480ac9aff3755bc1a287e6d5265791af981dc4255ee79f208c1b1c71c156e88cde20e1f5fdf63a0578337c021e1fcc27830df8241ee9c2cb4cfce3b9a065f804f08ff4e7c6be2f77d21a2d0cc3965850d1969327833882bd0bb923bc87c086895c0784138e9410e75c31935e67768320d5142418606c50519dff1ec7c43dd143e6c7fd84d477c4cff0f623eb9dfd1d17a3279f5e3025c660afde9a8309f9c4748bd6c97f04acd719255a2b6b14b66412b5f4ee4c9335f77e294f4a1ec02e1bbfcadb11cfdfd5d57fc5307cfb998ea2e64f73ee53730eebd337a06171cf3f6db65aefb0cdb5eaf4a49c76a4c68e564e92262096a95717bd61c7c59b6c00e19bb68f1ad45311e34c88ae28adc17cf62c062f4b659f74c54da8cf1370c4683664f43e3b2ca7de4c581fed1e51039d29fe50b9c66cddb52b31c3347594826cd5e609b6fff2cd974a7bb49d0b2a0b4ffb54dd3fef5e677274a003aefa674a39546341c2d3810b1cb3ef4341b7a4f89fda4a49f3fda3d902529a0797458f6b73d8fa6ae97da2be01bfc7cff6fbc83ecd0db7ba39ffefcb337291d65ed32262e15e75bccd2bc059537dfa68bfc243225a338cf572c5267b430d5c295dfe50b03a6c96f01a6b3e2ee5739481dc912ece931a5b05cc79abbb78b770ebc56cc536024c4dee7d19ae064fdcb51b1a968219825348fdead5f3dcbe76a9976afbbcb14f5d9714392d38ef1631d309ec9f3b9b685d367ab1bd40ac8b957fd5b7b87354a2684b96f5bc99384fbeecf1d0a08b19071f7730a253a143ad9929a18b859a9b658674504ed09cf13f9d31471ce8551bffe8319a6c06fb924dd2947122398d41e6fe2e9de7099f52dccd35438b95d08da1cb03fb5e87f9dff3bbd37c5e5d29664f8767296ad4f2a1cf3d57123a1348ae8b40007d77e1a2c0a7c38b13ccd9b469a3c511a7492de6b58a63e963f08bdfe6f93aaf465260534391d53b0521e27fcae2e0bde8fcf7d9b40f53f5b95bf05db726bd8d6b043e839f9a36c43281fb58f20b655d42cdc9fe80333c8660e1e95862341f63f1161d78df2b163d64f9b51a8b1347c8d3d3b355f8899590cff29567d067b36f4c09277acb250db0fd5836bdfbca841c0156c38c20816015440533b30de2444f9a0ae40f0c473b91249232125b5975d5d2205221562ea13dc518304b28f2b4189a71e579f409fdfef90db75456fd9a9fc1b440590c76995a4399d0fb0a3712055ee94da814172a760556fb5938c306c042378b2ed72c4bdbc19bb061c7904ed720efd7b2a8cc01008b88cf96b5847249b67d6aae3a0a2378291ff6e40464f8a35197a89459292b67985e57d6193a5c7c7119d46c6ff681187dbdc5db1ea52d2ab1e6a0d0dc07aa5a8dffeb5cd090202876e9a6fd855f6205bb2d4a3926ffc21f9641bc9531f2c413e534034b3ac1a9dc301cd676cb5d267efc273cd875bf9f3c3a99fa2f9806e5bfedce4245a23dfea48ab847565f3eb98f8c8e87055115268ae97a017f05d7f24bdab1cb6ab6593033cdb4b9ea5fe9fc56acba154c94aea173c0a7132fdfcdd839a8c1d4e29a8689c852c7a9d58f25dc06ea984853bdb33315507ef5ede4a2f56f11fb0d249d7283a9fa1a8285f8d2041b47a5e21561583b366395d8cedb7055ed6746354cc64d049e26f18cc9f145fe481c73deea959db50cb5bd78fdfc0c9f949a62ac37cb0393958a5a37fa71275f6ff22d2fe477e43e58daf813b45f2bc9fd77dbe72c2aa50d569586d9429f195ebd95a04799e811909ea0578b66a448ea75d194e2b3dceb116a69c428721f95db28037013ea447570ef2f91701908a1992c9fdfa607ba567d87393173af3febfc9f1ade2bfa6c60ca6aa8c93ce7f19503eb1087e77910b6736857b27882b2425e532dc3092e9ed6bc214aea2c98167526614f61d5a05fdb76754774fd0cb8755da72c3d28a5494ef5d6d27a4175fa9dd5d95e2156441d41d0346b130b156f45b7397545af1a07e2c21db3de2a8fcc336428ae7ab83d6fd72e0d56b5b72ffd7dae1b0598925e3e7b669f100c6a80d2ee44f855d4c834e72f3c77c1f61785739566e22d6a5eb76fde08f17fd8034b129b9e64c6ee8767a87da5808f6627eae0aa068b99283caebc787d2d456c38810fa119ea456436fc1d5a5a471b0a06c571c8c11394c879e618d48e62011158829b4bfc73865b462c24a1f1e20903fddf1089ba16e965bac5ade7812e6ed9024fb6e946899e053afc8a8c8841534fc6c146539bbe185bc00e79d3d609aa1347aa7476554387310f44ef48b2ed3e2061f7f53cf423898c394a5ffe18b10f41a395129e344a766e83cbe347f2808e1ad1a1b3b32c6268e526a85a44cbb9af6d9211ed619192ea40b06573371590d26cc98978c98911e3c3c64dec104beeb569e597fcd5b756dcda7a2de4c744b966bae1faa6aef42f919e2785e81b448df5b6e3fc28680478de3a8efc2af287030c025efb1e17b7e50aa803e9c0e3b408166835035b36976dd1ce7403fcc017a41ed2352ac70de9365d244fcb99d3671004930702d2115c5b76410044eaab6a19bd380ccaa9fbbaeea1b53fbe1163faccdb1db85c0ad98731f1d091e56bba3d16b4471ca26915a7db2ae59f230d1a2a2899dfb66b0a31c96d52fb0f9dfa8b3e40ced385673f509f59b49a1b54b96037e17eae3a6a998e6994022f93f4a1dc8651e382f1e3810e3e4f29a168ef2baeb19b4aca01c237b69f3de9505f365fcdad226c27ef45534cb5be56f46f4e3c30595f7bfe05dfff9f2bd873b864262963869263b2759e0c5a7de3940580c47bda9d1633a82fdb987c875350e7e345c6b94fb0a101cc5341e0a27abd8e5496deec103be136912b2f82406660c2e672c0eef10abece97328109519d05632db27e626028b0895207180b053f0a255837fbd64a28061b197b9839f489c5d5f86f22f29ceaf2c1831f65476080dc281de83cb6e48a3203079907116520592d7f4e5ee9e88382ecc92b4382ffed4060e1bc7e686246339fa52733cb455e35cce1277189ee3f52265521b33bc325b4fac73ff6ab4341e57b8e4af453a553f9bdf541dc220af52be5d2a7cdc897dc55639ef37cb3ef05eb108c4816d374b799aa5ed90a35d75736b3d163bba98f3cef65395e96ee1d9780dcf6fa1cf3c2b465ac03c324411496d40748883d40a5f35217d0640c6e5a2c300449e28fc5def039768f3d899173fe1d3412bab5d3728dba6df3c8cdf47ce2a8abbf0af4b89423292610d2830bdda674a365940838602e787f91117ac21cc6e29284f9b60d3a96dd32ab415240643fdfea1741e39db1d2c454d22262aaf5a9ec50bda2361d2d6a29e011ddccf0befaf2670663cf9f7e36efcd307b0f768d0755b81790382cb85d118f2c7b90e57867da3ba277398f26bca03611ccd2dca2ac785ef1ff1d6d2a65dbf4b8d8a3f0781e5e9dd899247c8496248ba360fb1a39bf3d47883bbc74a3c1c2f487ab0da7dc88e4a17c967ae040c7b2a84758644876a52abc1b10b35b0343d60ab9f2bfced09b46bb478f898687c5e4f8a1a5a0ab92f819c5eaca967b90ce95bb07fb", 0x1000, 0x3, 0x0, 0x1, r2}, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x5, 0x9, r6, &(0x7f0000002600)="bc2ff92754f7e1ad8abea9209107dc8d4c39350a9e4059ea4271ee851cf433f9440ceb17d94f6f116e", 0x29, 0x1, 0x0, 0x2, r4}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x7, 0x400, r6, &(0x7f0000002680)="d7df7e7bec2476838d2d1053d2ccbdfa7dc88a9a876c203d849a1c80afde6f9e3e90a8bf2f9c3e6bc3836ac62852da0e7f83f3b63ab02d19ec9298a533bf6fc7956dfc7e57467dee078ef9dcf48e877aab216636dfaa899ddec4a3d90249e49dbbac0672cbbdbb62e422a3b1051370ed0f2889c9af62bf3e769494cfb9e15288c8cc80ddce4c7781b73e9d4aaf9e0210b517d5053be32ed98183d93a7ec8aaa0bddeeb6db7922e57e53233ae83af02c3f5b5827ade540ee69b729e72b724e38eea93f770350f96a6812dbb88531e16bed5d4d8a8a7b26cd4f6b4e051717a4aa07347a1727fb2", 0xe6}, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x7, 0x10001, r5, &(0x7f00000027c0)="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", 0x1000, 0x3, 0x0, 0x0, r2}, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000003800)="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", 0x1000, 0x0, 0x0, 0x1, r4}, &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00, r1, &(0x7f0000004840)="8c6ed1f813929bcd6a7e5b0093a63bcf258e61afc0b487336add70b66e654e72c28008d0e0c730e3dbd18173946567d820ca5f1d7dee357f5b11ea753d6485c9038b8628cd115e61acd3a7a2df68e45db7eb56f7f0549bbf54a960a34512084c2100b2efb490b607c16d1fa6a8f6fe02b56d282d6efd0ce8c805f334176a1a957adc841a83a75a23b7ff231a6c25e2a41068cda15c3ddcb68d682f6b8c597ef440ee0b609c937db347638fd6d8941e6e491dff6b8610ca63ae7478b640218013434a7800c24ea06fa7e56ae9396a934f3b1e3fafc65b42", 0xd7, 0xfd0, 0x0, 0x2, r2}, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x6, 0xffcd, r1, &(0x7f0000004980)="1723bde047da4c467bb76f4a0b4c6be089cec295528039b81b7b573862ab0209d186a93508f3e587a1bf3957b1db63d711e99708df803fc3b9691b25819db3d343d9b916c980f8df28c6ec52", 0x4c, 0x802, 0x0, 0x1, r4}]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:14:51 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2, 0x2) ioctl$KDDISABIO(r1, 0x4b37) r2 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:14:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x2) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$NBD_SET_SOCK(r3, 0xab00, r3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:51 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:14:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x2000011, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000000)={0xa, 0x9, 0xd2, 0x77}, 0xa) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x468, 0x250, 0x118, 0x250, 0x380, 0x380, 0x380, 0x4, &(0x7f0000000080), {[{{@arp={@broadcast, @multicast1, 0x0, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0x0, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x6, 0xfffffffffffffff9, 0x4, 0x4, 0x3, 0x43e, 'teql0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0xd0}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x400000000000000, 0xffffffffffffff00, 0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x9, 0x8}}}, {{@arp={@loopback, @local, 0xff, 0x0, @mac=@random="1658de48b20f", {[0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x3, 0x1, 0x8, 0x7, 0xadaf, 0xfffffffffffffffd, 'veth0_to_team\x00', 'bcsf0\x00', {}, {}, 0x0, 0x4}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x81}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b8) [ 1031.665040] Unknown ioctl 44544 07:14:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:14:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f0000000040), 0xc, &(0x7f00000bfff0)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r0}) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="380000000600000000000000000000000200000000000000040000000f000000000000002f6465762f6472692f6361726423000000000000"], 0x38) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1a) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:14:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d024031") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:14:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:14:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) getsockname$unix(r3, &(0x7f0000000200)=@abs, &(0x7f0000000000)=0x6e) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) [ 1032.395161] Unknown ioctl 44544 07:14:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d024031") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7, 0x1ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000200)=0x10) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) r5 = dup3(r1, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x3018}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYRES64=r1], 0xfffffffffffffda7) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, {0x0, 0x17, 0x0, "0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff"}}, 0x38) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x1000, 0x2, 0x0, 0xfff, 0x10}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x7ff}, 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) fcntl$getown(r3, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1ff, 0x882) write(r1, &(0x7f0000000200)="7fc1504181bf69233ec7eb695359ad2b56fcb48f9a234597443d934d", 0x1c) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x8001, 0x100000000}) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:15:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d024031") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f0000000080)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '\x00'}}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000080000002000000007000000000000006a8e00000000000078000000000000000100000000000000000000000000000000000000000000000000000000000000f7ffffff01010000070000000000000063f8ffffffffffff000000000100000001010000000000000000000000000000000000000000000000000000000000000000000000de0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa73000000000000000001bc28e10000000000000000"]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d024031628571") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) pread64(r1, &(0x7f0000000000)=""/32, 0x20, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00'}) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940), 0x0, 0x4000000000000106}) 07:15:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d024031628571") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:03 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x100000001, 0x8, 0x8}) r2 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:03 executing program 0: r0 = socket$inet(0x2, 0xa, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) r2 = dup2(r0, r1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20008000008913, &(0x7f00000004c0)="0a5c230240317e51bed6931e7701ebaf2744c5a7c58dd6bcfe949a08b2354a52c0964f220400762804307fe341a96f1013cc85a1514846f21cee6c1908000000000000c424beab6a1b86a28ecec718dc4ae303f0bc05976ab99981d088fdc5a882b795e4ff47d0b374c51c3d5fd1e0e67040a06850e5fd193c5c46") r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000200)="7e353b484a45c0ec560c0099fb3230e158b3e6c15e1393a3a2e9dbd28942deccb00aa71567a8609002476981b164b84bf303fe8122941c2935a549a5445dfcc53e154efcc734e206ddf70bc3bc6e20ca6773b6bb76e3172cdf18009c77aaa723d23b2f462fb8feebd681e7f4c2") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) dup3(r3, r4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7, @mcast2, 0x7fff}], 0x1c) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)) 07:15:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d024031628571") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1359, 0x800) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:15:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffffffffffefd) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000200), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000940), 0x0, 0x0, 0x26e78c71532b6f8e, 0x3fffffffffffff27}) 07:15:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000900000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d02403162857170") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:13 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') readlink(&(0x7f0000000800)='./file0/bus\x00', &(0x7f0000003040)=""/4096, 0xffffffffffffff1a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="6eaa30a71c5acc88b3457cf91e82439d4ab404d339c3de19fff918c0ecfa62d15b0bb6fd5e1398f0cd6b52a5c400b0c4a6bc7dffdf81ee70efc0616468907d9b93589f0d65b0fad13e7d3357ab3326b325bf9fa4e29a3eceff896d0698f203572fe6551a87ac59a308de4770bec92ae384d280bd71724e4147b2e7173c2db26943b26f1f11fe9ff49bcfc4fc46593a11f520fbe26b4b8a09ae4e030e2d4bd3c1307700360d6125b3e7"], &(0x7f0000027000)='./file0\x00', &(0x7f00000003c0)="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", 0x0, &(0x7f00000005c0)='\x00') creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl(r1, 0x89b, &(0x7f00000002c0)="12b671fa2e0c91d74780db227237db4a3944c334fb923fa75eaaaa0eab6080ef4c5e76df17c078fb098071276d4764f025da6f1de460394aa3e813964ce98b55cb000042eef1be679e74a06c3a28ff6038c4068cb4d89c25758e0d39d2721e263a5f97d5d5aa15af06e6d5c6eddd5216120694361c03819b38ce499fdf6b8a30d2f0fc186a45b45954117a831e44c01ee328ab0ca5eaa10a253cb1327df2d3a0bcbfc9c8bc353c19d3b39cc90773e16ecf02027a0bf798aeaee495d1b62e90264e18a331b3862a4604d41fe1fbca1540c7ef349ac670130c2304c90e729c6dc73de8493e") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000600)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4000000000001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000640)=@assoc_value={0x0, 0xd47}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000006c0)={r6, 0x5}, 0x8) acct(&(0x7f0000000200)='./file0/bus\x00') setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) write$UHID_INPUT2(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xf4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8}, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x1b7, 0x4) 07:15:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x7, 0x840) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000003c0)=0x1) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@get={0x110, 0x13, 0x1, 0x70bd25, 0x25dfdbfe, {{'xts-cast6-avx\x00'}, [], [], 0x2400}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x17}, {0x8, 0x1, 0x6}]}, 0x110}, 0x1, 0x0, 0x0, 0x24044011}, 0x4000) dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:15:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) fstat(r1, &(0x7f0000000100)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') fadvise64(r3, 0x42, 0x401, 0x3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d02403162857170") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000002c0)={0x1, {{0x2, 0x4e20, @remote}}, 0x1, 0x3, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, {{0x2, 0x4e20, @loopback}}]}, 0x210) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d02403162857170") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000008, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x2f, "b7ae0ba1771abd25754f95654ab5a10abbb9ede3e7324a7dd93e73f21b500c31ec3ae35e9c5e8ce691000bcdc3b705"}, &(0x7f00000001c0)=0x37) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x81, 0x68e2, 0x200}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x100, 0x9, [0x101, 0x5, 0xba9, 0x8, 0x7f, 0x7fff, 0x48, 0xfe, 0x28c]}, 0x1a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 07:15:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) fcntl$setlease(r1, 0x400, 0x1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) socket$netlink(0x10, 0x3, 0xe) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) signalfd(r2, &(0x7f0000000000)={0x4e7}, 0x8) 07:15:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x10001, 0x5, 0x0, [{0x5, 0x5, 0x8, 0xff, 0x7, 0x5e, 0x8}, {0x600, 0x90, 0x2, 0x0, 0x7fffffff, 0x8, 0x7c5db46e}, {0x200, 0x8, 0x68, 0x82f, 0xfffffffffffff8d7, 0x4000000000000, 0x2}, {0x3ff, 0x8, 0x200, 0x8, 0x8, 0x4, 0xfffffffffffffffb}, {0xfff, 0x1, 0x2, 0x8, 0x3bf, 0x1, 0x7c2}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:15:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x4, 0xffff, 0x8000, 0x100}) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) fadvise64(r2, 0x0, 0x9, 0x1) r3 = dup3(r1, r2, 0x80000000000) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) 07:15:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000003c0)={{0x9, 0x1, 0x81, 0x7ff, 'syz1\x00', 0x3}, 0x4, 0x33, 0x4000000, r3, 0x8, 0x8, 'syz1\x00', &(0x7f0000000200)=['([!ppp1-vboxnet0selinuxvboxnet0&,$GPL#\x00', '\x00', ']/bdev\x00', "23767d2aa1c76e6574316e6f646576656d3100", 'nbd\x00', 'usersecurityz\x00', '\x00', '\x00'], 0x56, [], [0x0, 0x19, 0x7, 0x7]}) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/152, 0x98}], 0x1, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r4 = add_key(&(0x7f0000000340)='rxrpc_s\x00', &(0x7f0000001500)={'syz', 0x1}, &(0x7f0000001540)="118dd9925d89d48178d208c127f06022f73fa93eb21e2fc1", 0x18, 0xfffffffffffffffb) keyctl$revoke(0x3, r4) r5 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_bond\x00', 0xfffffffffffff801}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) 07:15:24 executing program 1: socketpair$unix(0x1, 0xe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="ede7c38ffcdabd573f141313b66d31d351e9e38bbf81f4bf83b058"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:24 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) seccomp(0x1, 0x1, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x5, 0xe, 0xd9, 0x10000}, {0x2, 0x2, 0x4, 0x80000000}, {0x80000001, 0xffffffffffffffff, 0x80, 0xca0}, {0x2, 0x1, 0x1, 0x7f}, {0x3, 0x5, 0x8001, 0x3}, {0x3f, 0x4e, 0x9, 0x7ff}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 07:15:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) recvfrom(r0, &(0x7f00000001c0)=""/163, 0xa3, 0x10000, &(0x7f0000000280)=@rc={0x1f, {0x7, 0x80, 0x7fff, 0x5, 0x8, 0x1000}, 0x2}, 0x80) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x7, 0xacbf, 0xf09, 0x100, 0x40, 0x3, 0x6, 0x9, 0xe08d, 0x52}) 07:15:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfde5, 0x3, 0x0, 0x0, r1}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_init1(0x800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) arch_prctl(0x1001, &(0x7f00000006c0)="aa24ece1141430f899dc1d8208da049b59ac3f50f4fc5228dfea05fb12dd8df8cbdd51f0d8958217299662d6e3cd4e1e9898040e347d7822a9fad276890bbefeb085ca56cfa1dfe5ec779fc5") sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8001, 0x8, [0x9, 0x56b, 0x4, 0x10001, 0xffffffff, 0x37, 0x2, 0x1]}, &(0x7f0000000280)=0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x9, 0x2, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x9}, 0x8) r2 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x1c9, 0x40000) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000640)=0xd) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x7ff}) r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) getegid() write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) r5 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000200)=""/172, &(0x7f0000000000)=0xac) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)=0x4) 07:15:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000340)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0]) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x1000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000200)={{0x0, 0x6}, 'syz1\x00', 0x34}) r6 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x4) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r6, 0x0) dup3(r1, r6, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000140)) 07:15:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000080)={0x2c6}) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000400dcad000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 07:15:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) fstatfs(r3, &(0x7f0000000000)=""/29) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x30, 0x0, 0x80000000}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r4, 0x20}, 0x8) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:15:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000080)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = dup3(r1, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000b40)={0x3, 0x7, 0x9000}, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000000)={0x0, 0x9, {0x3, 0xa88, 0x1ff, 0x32}}) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)) 07:15:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) getsockopt(r2, 0x7, 0x6, &(0x7f0000000100)=""/73, &(0x7f0000000000)=0x49) r3 = gettid() write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000200)=0x40) lseek(r1, 0x0, 0x1) 07:15:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000380)='\'\x00', &(0x7f00000003c0)='fou\x00', &(0x7f0000000400)='mqueue\x00', &(0x7f0000000440)='mqueue\x00', &(0x7f0000000480)='/dev/vhci\x00', &(0x7f00000004c0)='/dev/vhci\x00', &(0x7f0000000500)='/dev/vhci\x00', &(0x7f0000000540)='mqueue\x00', &(0x7f0000000580)='fou\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='keyringnodev\x00', &(0x7f0000000680)='mqueue\x00', &(0x7f00000006c0)='!\x00', &(0x7f0000000700)='self,nodevtrusted.\x00', &(0x7f0000000740)='em1[\')bdev@\x00']) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x808, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4090) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000598f00000000000000000000080000000000000080000011cf5c73b6"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00'}) flock(r2, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioperm(0x0, 0x8, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xb37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:15:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) socket$pptp(0x18, 0x1, 0x2) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:15:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0x0, 0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000100)={0x2, 0xa198, 0x7a62, 0x0, 0xf}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000200)=""/177, &(0x7f0000000000)=0xb1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x1110, r1, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:15:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:37 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x3de, &(0x7f0000000000)=[{}]}, 0x10) 07:15:38 executing program 4: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000007c0)=0x4) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r2, 0x6, &(0x7f0000000740)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f00000001c0)="5f8745f704edc08eef9f263ff601fe16808591f336c54c883286539c525ce0492c43c3ba7fa60a6bbb496d549aaaae2f789b8b8d1467fd68c37d17f798d0c3db34e201f4e3d809fe5e586f2b11a1e5d527cf123306b47c745eef5f99ca62160822ba63f27e130280db25ccd00d2d5c53114f3cc1086d26e33159b3550473f50dd75b4bed5e528c5861697d25cfaff5db15854f779218b317748553baf1a800bfb8a211224e64096c5e37fe9425d3739e2d4855b30a5da8a36838fdedb3c898dbdd1f7de17c8203b15e16168145cded6a4ee34fadb4ab0ecad863b530", 0xdc, 0x10000, 0x0, 0x0, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0xfff, r1, &(0x7f0000000300)="56251c849a6b0619b34e748bd32b7a2f816f1dcf1486523ffb0b4abe914537339d94aedf09aea7d5e8019c128254e7fdb19d66d855e99587e146b5fbbb6164d56eecb1c6894e557d22c45c88c98c1f18800ba1dfcde534c45f007df4a764ccc8a834c9b547371b3ed03d4d0ebdf0f15c888b3343fe8237ac6a67db96c0513a18e7e47270cda65cb00edd60c58b56ef16d93e0876424bdeabf5873cec23c80ce799c7f4b7535736b281b5b637aa2d06126aa46b63f16b52255e0056c20b201875e6a08ff2589169c12f2ac1d8bae171eb6f", 0xd1, 0x500, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x6, r1, &(0x7f0000000440)="ac7bf0c9d795e40b0267409284aa4c4dd6b6ea437d680a9744c899e8c5dcd820757d22593bb76af869bd89083aa78c9da287ede55d17586cd1cf93ee3ed3bdc32017af3c7a02bb33c14ccb28e367", 0x4e, 0x88c, 0x0, 0x0, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000000500)="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", 0xfe, 0x0, 0x0, 0x3, r1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x5, r1, &(0x7f0000000640)="5f9354ad4d8aff8fa472b92d409feb23ff65494207eb8894d0d1d3fc10d16c74314bb3de156b2989c7e018a5676bc81985d8f09b9115ec095f190a3b8b1375dfbc8375b7048ba03281880dcaf288b04ac11a84c5c1a56d76c2a28b0f221efb0e7245beefc493198061539c2668ab269f2c069e51384bdbbe2aee1218564b1bdebec55e52c2bc6bba3e03dcaa0e878b93032842a991d26e96685efcbc28036a920a110a85927e9ddb9171e00e", 0xac, 0xffffffffffff9e33, 0x0, 0x1, r1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x10000, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0xfffffffffffffffd) r2 = memfd_create(&(0x7f0000000080)="03767d2aa1c7666574388225e76d3100000000000000fcb15cce65ec5dc1000000", 0x3) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffff8, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r2, 0x80000001}) r3 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) keyctl$session_to_parent(0x12) dup3(r3, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)) 07:15:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xa0000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000100)) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x20000000001, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000200)={0x5, 0xd, 0x2b, "2ccdbb8a2edd17c62aa0dd75c43e9765e15b6a71067eb3be1f176eafa8b0e920c029b3961040857c3fa22200e858b576c286ba19bb08bde0e12a9c3a", 0x1d, "7be2a1c7af3d14e428f3b117098202283df6ab911966fd72fad2e75b2ca579953a6cb606eaa510671adb40c1c9de8d1b5c32aac1246610106d1fad3c", 0x40}) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000140)={0x7f, 0x0, 0x100, 0x5}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000340)={0x9a0004, 0x3, 0x3, [], &(0x7f0000000300)={0x990965, 0x9, [], @p_u8=&(0x7f00000002c0)=0xe430}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000440), &(0x7f00000008c0), &(0x7f00000003c0), &(0x7f0000000500), 0x4027, 0x0, 0x400000000000007b, 0x175}) 07:15:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) finit_module(r2, &(0x7f0000000000)='/dev/dri/card#\x00', 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x2, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000200)) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000100)) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000300)={0x7, 0x4, 0x0, 0x6, 0x7, 0x9, 0x6, 0x3, 0xa28, 0x0, 0x81, 0x40}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast1}, 0x3}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x6}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x80000000, @mcast2, 0x220}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @rand_addr=0xa51}, 0x3f}], 0x80) 07:15:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000000000000002000000030000000000000000000000e27b52971658c4fbd73ee800000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:47 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ppoll(&(0x7f0000000140)=[{r0, 0x4}, {r0, 0x200}, {r0, 0x1}, {r0, 0x4202}, {r0, 0x2000}, {r0, 0x8000}, {r0}], 0x7, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x8) creat(&(0x7f0000000440)='./bus\x00', 0x4) 07:15:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="f079a97d03a4697c9a4edb090abd3a97198cf1d744f958f1ce60730c08d8634a036a7a3f35b998ea8a08e02504ad10c426d0bc129222ae389b625dd78f0156809cd5a69436690e4992711cf576d4441e61e91dd9f7a839bda85d2d5dc44470df699acd6ecd51e282cadc6e917b647bad4663128b3ce8125e24322d7cad8369f4d86cacb167e2debe54417fb68ee28d3fab8e892131b6e1c86d4fe28d5d2ea5334a52845a0edaacde1fc589fd83729ee17a52f063cd89f391d234ccb0a8a273a713949d10b356af87593d954e1fe0"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x2, r1}) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 07:15:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) r3 = gettid() sched_getscheduler(r3) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x88, 0xa, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 07:15:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8, 0xffffffffffff5870}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r3, 0x8bc}, 0x8) r4 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) r5 = dup3(r2, r4, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000140)=0x6) splice(r5, &(0x7f0000000000), r0, &(0x7f0000000080), 0x8, 0x2) write$binfmt_aout(r2, &(0x7f00000009c0)={{0x0, 0x7ff, 0x5, 0x4, 0x25c, 0x0, 0x9b, 0x4}, "250d1918b349d2c4b5f0a31c46eded8a3ecb2587dadeb587aafe5fb4fb950aa428ecc85ae8a55bceee89262d3c718e72656682c9485e80874f3a56c0008607c959042a1a138dd4a2dbc04a65ace80b1c8f7d1dae2db39e36ebc340a9df0fcc78f5d342187fcc21ccb9a4ecffed47dc3804f91390a4e1ed3e40ffe63cab08ab4e33072557cb2a9c78a11b6e", [[], [], [], [], [], []]}, 0x6ab) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000200)="89ed533da4d8cd2c878b178c2598e628802fb45c4accf9f77f2f4964f09bd93a52035437b2cd0e937f18eb82544706a8b15cbbcc6ecdaff64dc239c2aa8917174e7f46c22d8f9ad25af003057322b3f580c9df5029a477a941295d79f20f8e28ee1689049c312295aa64be3f99caad7f80a04a594122c3b86462") dup3(r0, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)) 07:15:48 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000400000000000000020000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x1}, 0x14) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:15:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d024031628551707063c6303677bacdadfaae4646b9c41064d6e0c926718e4113393ed8ec588d22168b3892b6a6630ace3da18ae7e9690ab9255bcc41a07987c6513dd3b9712b6e49a0bea4e3b90b29c27a349414200adb1b8c1fd5626186cdd4cf95f1eb062952f7e3cd2b609b32d77715f0229d17a8b301001f33a4c36857e60eea2b0a") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)) 07:15:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f0000000040)=0x8, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:15:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x117}}, 0x20) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000600)={[], 0x0, 0x9, 0x0, 0x0, 0x1cb, 0x6001, 0x0, [], 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 07:15:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)="23767d2aa1c76e6574316e6f646576656d3100", 0xffffffffffffffff) write$cgroup_pid(r2, &(0x7f0000000280), 0xffffff8c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x2d73f1ccc4c09415, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[0xfffffffffffffffe, 0xffff, 0x20, 0x400, 0x5]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x3, 0x1ff, 0x2f, 0x20, 0x0], 0x5, 0x4, 0x200, 0x6, 0x3, 0x0, {0x5, 0x8, 0x1, 0x80, 0x81, 0x8, 0x7, 0xad44, 0x2, 0xfff, 0x54e, 0x1, 0x0, 0x1, "df412d01190f7d9bd5cf553318b53ada98010023e93f9fbe35a9adcd03973143"}}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000002c0)=""/172) 07:15:58 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000001c0)={0xfffffffffffffffb, r1}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'veth0_to_bond\x00', 0x5000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) [ 1098.783984] tls_set_device_offload_rx: netdev lo with no TLS offload 07:15:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x800) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:15:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x117}}, 0x20) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000600)={[], 0x0, 0x9, 0x0, 0x0, 0x1cb, 0x6001, 0x0, [], 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 07:15:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a62730000000027"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x3f, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000160f7a04c108b40db2c680000e24d3605876a307cafe5f26c7781d33d9033bdb4dc1977ce2df86cf879694729c949697ca1913c454aaf64"], 0x0, 0x0, &(0x7f00000007c0)}) 07:15:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:15:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) sysfs$1(0x1, &(0x7f0000000100)='nbd\x00') write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000200)={0x0, 0x5, 0x6, 0x9, 0x6, 0x100, 0x57, 0x1000200000000}, &(0x7f0000000240)={0x400, 0x9, 0x5, 0x8, 0x200, 0x7b1c, 0x2, 0xffffffffffffff1c}, &(0x7f0000000280)={0x4000000000000000, 0x8, 0x4, 0x7, 0x81, 0x0, 0x9, 0x7}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={0x942}, 0x8}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) [ 1099.405750] binder: 15431:15433 unknown command 536872064 [ 1099.411491] binder: 15431:15433 ioctl c0306201 20000440 returned -22 [ 1099.484953] binder: 15431:15433 unknown command 0 [ 1099.486880] tls_set_device_offload_rx: netdev lo with no TLS offload [ 1099.490037] binder: 15431:15433 ioctl c0306201 200003c0 returned -22 [ 1099.560322] binder_alloc: binder_alloc_mmap_handler: 15431 20001000-20004000 already mapped failed -16 [ 1099.588376] binder: BINDER_SET_CONTEXT_MGR already set [ 1099.593975] binder: 15431:15433 ioctl 40046207 0 returned -16 07:15:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) [ 1099.644813] binder: 15431:15436 unknown command 536872064 [ 1099.651058] binder: 15431:15436 ioctl c0306201 20000440 returned -22 07:15:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) flock(0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioperm(0x0, 0x8, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 1099.721217] binder: 15431:15433 unknown command 0 [ 1099.726508] binder: 15431:15433 ioctl c0306201 200003c0 returned -22 07:16:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00') mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="d21c5b6d087f9af5eb5b62c511fd20f6f21fc51d768bcc160862925040f3547704d7fffa36d9f2866ff5064c649f9e9b8abc6a233243cba1d1852f092c4175f1b2d30165b72a2d7d2b0e86199a31bed0deae147780aa8c511b4ddbb25f8aa87e6730175c68bee28f194fdd9cfe0613bf2142bd4f992c7dc723cb7ed0638121c6a5"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000000380)='./file2\x00', 0x118) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000001380)={0x1000000000000014, 0x4, &(0x7f00000013c0)="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", {0x6603, 0x4, 0x36315258, 0xc, 0x1ff, 0x3, 0xd, 0x83c83e9}}) 07:16:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:16:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000000)="0a5c2d02403162f70393e015618e4585717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e21, @broadcast}}) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xbff]}) 07:16:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) 07:16:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f00000003c0), 0x80, &(0x7f0000000180), 0x0, &(0x7f00000005c0)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000000440)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000014c) 07:16:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup2(r1, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000140)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 07:16:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:16:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl(r0, 0xa035, &(0x7f00000009c0)="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") 07:16:10 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0xffc99a3b}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) [ 1110.718836] binder: 15486:15487 got reply transaction with no transaction stack [ 1110.726765] binder: 15486:15487 transaction failed 29201/-71, size 0-536871616 line 2741 [ 1110.799485] binder: BINDER_SET_CONTEXT_MGR already set [ 1110.805357] binder: 15486:15487 ioctl 40046207 0 returned -16 [ 1110.825638] binder: undelivered TRANSACTION_ERROR: 29201 07:16:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x8000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:16:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:16:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="6806916fab4f1263d81a5c15f3c3d8f1db6fc238155776bbfe528ea0b4bc1ea7cb048bc6c90d2173eec032abc9db"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0xffffffff, r5, &(0x7f0000000040)="335490be865e63e35c10be36f1583fdec71d3660cde3b2de4b79bdba", 0x1c, 0x0, 0x0, 0x3, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x8, r4, &(0x7f0000000200), 0x0, 0x39ef, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x2, r1, &(0x7f0000000300)="961e5ea03ecb995f9571d2987a0efe387f69b88ce1aa387f966edf6bab038b", 0x1f, 0x2, 0x0, 0x1, r2}]) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:16:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x13, r2, 0x4) r3 = dup3(r1, r2, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000540)=""/97, &(0x7f00000005c0)=0x61) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="f8b62fe29b571500dd382dc6867424e4663ad2dcb8f8a49897644f1a91a9f155b024ff91c5c58cb9f7a6a31784b5d34af7191174858b23be520b13f6f88918ec2235dcb1730bed07f497bb44f6547303659f4d686a26892fc26d5c6721f1f71d80c27a3886b0e0a8ff2d698d82bb8ed1c88a66768cb8118615ec76e135ed269352d4345530bf265d0adced7a26d7ef52184ea9a70f4b5fd2e942b13deeb5dc859e83822ffefc1e9a99a8ab9ffef4683f80087bfe9da340f6ca4d508ac940df5005ec54be2fd505c77386a5ac248a7da90b", 0xd1}, {&(0x7f0000000340)="b8ed4f99a92c7c9f5773c24bfb451846aed22310929f49fb7a9463182e5b0b81aa9785d9301ab2ad37115a688f0246ac4845ab0b78620bd10d2a772a6512369136387d7eac03d759cd24c65d2f41f9fdcbca10fbe3b2430ddff0fbb3121bdf3e95a1709a40823aa63fc65e651d66af7ad282484cc1bc9d1d08020fab6bbf116d235419761f8dbee6a7d12ace5749cd69a3da6b1ca8b168a84d0e8e989090604ced6349f95a", 0xa5}, {&(0x7f0000000400)="32eab0649f3c148c3352c1a304e17a0b59fb04e99fc192f292dafb09d95c73a211ead3c7910179005b17fbf1af5e2e00a49f526e30500937cb434fe07d4b99073b0c4bd1c0cb54d6cbf2c456c477398ef8e768bf600638b3da3203c722b124382f31235e850837c4ff4c042ee866c7ac419e308eac7e3d956029dcf210d20ae9b66b8a6c048986f59460c2e707bb7ea94b802bbf287d6049b500e7c53df33be271a1ca422243ea0b3c6876e1e1c6825b80870a1f6b16d7c1e550483a6522a962b9f393b68c123e69f97c49db022c9fc73ce6b0f336070c6916bcdcaf49208409", 0xe0}], 0x3, 0x0, 0x0, 0x20004001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:16:21 executing program 0: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x30}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:16:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)) 07:16:21 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) 07:16:21 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) [ 1121.163119] ptrace attach of "/root/syz-executor0"[15518] was attempted by "/root/syz-executor0"[15520] 07:16:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5cf50040312285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) r4 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x0) inotify_rm_watch(r2, r4) 07:16:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:16:21 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6400000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f0c00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8003dc0000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 07:16:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000080)=""/50) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x280, 0x3, 0x400}) sendmmsg(r0, &(0x7f0000007fc0), 0x400007b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000003c0)={0x9, 0x1, "03"}, 0x0) [ 1121.698748] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. 07:16:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) [ 1121.739581] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. 07:16:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x1ff, r3}) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @loopback}, {0x307}, 0x0, {0x2, 0x4e24, @broadcast}, 'veth1\x00'}) 07:16:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) 07:16:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x3d) sendto(r2, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) sendto(r2, &(0x7f00000000c0)="dc", 0x1, 0x0, &(0x7f0000000200)=@can, 0x80) read(r2, &(0x7f0000001340)=""/4096, 0x1000) 07:16:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f00000001c0), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:16:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x3, &(0x7f0000000080)='/*\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000180)) 07:16:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 07:16:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)) 07:16:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x736, &(0x7f00000001c0)="0010000040316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, r2}, 0x3a7) 07:16:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) write$binfmt_aout(r0, &(0x7f0000000280)={{0xcc, 0x0, 0x0, 0x0, 0x290, 0x1, 0x81, 0x100000001}}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) sendto(r2, &(0x7f00000000c0)="dc", 0x1, 0x0, &(0x7f0000000200)=@can, 0x80) read(r2, &(0x7f0000001340)=""/4096, 0x1000) 07:16:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)) 07:16:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000080)={0x7, {0x6, 0x8, 0x81, 0x8}, {0x9, 0x8001, 0x2, 0x6}, {0x7, 0x1}}) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r1, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:43 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 07:16:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x0, 0x2, 0x4}}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:16:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000100000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:16:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)) 07:16:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 07:16:43 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 07:16:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x140) r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fcntl$setstatus(r1, 0x4, 0x4000) setgid(r5) 07:16:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x280000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000100)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000140)=0x54) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) socketpair(0x8000000000001e, 0x1, 0x400, &(0x7f0000a77ff8)) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000002c0)) flistxattr(r0, &(0x7f00000001c0)=""/171, 0xab) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getpeername(0xffffffffffffffff, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:16:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0xc, 0x1c00}], 0xc}}], 0x1, 0x8000) [ 1144.205831] IPVS: ftp: loaded support on port[0] = 21 07:16:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000140)) 07:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0x14, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000000)=0x80) 07:16:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @fd=r0, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000f19bbcd331ab88000000000000000000000000000000000400000080"], 0x2c) sendfile(r0, r0, &(0x7f00000000c0), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000001840)=0xe8) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001ec0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000001fc0)=0xe8) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000020c0)={0x0, 0x0}, &(0x7f0000002100)=0xc) r10 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000002240)=0xe8) stat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0}, &(0x7f0000002380)=0xc) getgroups(0x9, &(0x7f00000023c0)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002500)=0xe8) fstat(r1, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000025c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000026c0)=0xe8) getgroups(0x3, &(0x7f0000002700)=[0xee00, 0xffffffffffffffff, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002e40)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000002f40)=0xe8) lstat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000003040), &(0x7f0000003080), &(0x7f00000030c0)=0x0) r22 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003100)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000003200)=0xe8) getresgid(&(0x7f0000003240), &(0x7f0000003280)=0x0, &(0x7f00000032c0)) r25 = getuid() r26 = getgid() lstat(&(0x7f0000003300)='./file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000033c0)=[0xee01]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003400)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000003500)=0xe8) getgroups(0x5, &(0x7f0000003540)=[0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000003d80)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01]) stat(&(0x7f0000003dc0)='./file0\x00', &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003e80)={0x0, 0x0, 0x0}, &(0x7f0000003ec0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004300)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000004400)=0xe8) r36 = getegid() lstat(&(0x7f0000005a80)='./file0\x00', &(0x7f0000005ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r38 = getgid() r39 = getegid() sendmmsg$unix(r3, &(0x7f0000005c40)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000240)="1d24ce112eae3b927ec3769abc7209de1fab0a7480872398d4568d34584548ea2bd131ac7c3b8f1ebbc75a4be39f606cee4ad536a4e8a2f98c021f0d5d65d9ce43d20564835c86940861dad9ae1d23f61d0cc2129793e9017e557af5b5dad7d897", 0x61}, {&(0x7f00000002c0)="7db355aec1c8551155f191331c99391a982cd8e442b601fa86a722692129e5d30128f14f724356b6c305abea4cf2765b9ccdb7c783145cc3daa4af5ff46b520f2e2b831b60a3d2cf4c35e075a31d54e630ea955a17f6027e5f7b493c2253458234480dbf9202ee6fc7b3145e80334c6491f876f330a546a722c80a06742e7d5170b3753450807dbbbc46b26a80081b7c2688ee446e0a696a18b33d35e4e6153c262f0b5e0b50ce4c9e9a4855b48c551e1b65797ee25f41c134c3ad152af16bd6c95753165d2b1b056ee73d3053ea3238e42f16c22182ea0b6f1ccf918f4dd0de6d68e8effdbaeb85d40aa778ffd17e84a219bcaf70", 0xf5}, {&(0x7f00000003c0)="e398d38f8089104b998d2749c4655d35745f2558045677bc55c66956968605484d376333fd5fbc7c04a469405a2397c77ce127a9734195fbabc30d4298aca8785f25bf9f7e037f899a06c734115e178863a2e1950fe8a1591c974140f70fedf35455da5049ab80ef88ddafceaf0ea54fd2a4d615f1b35b70a8baaa55329582e63ac10553c2c0f0dc86b70bf01070454417ba5e103c1dad2f020acbcc45632f94932fdb2553a72797ee2d866d26", 0xad}, {&(0x7f0000000480)="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", 0xfe}, {&(0x7f0000000580)="74a47f43a78d588284879e6429dc0b7a55becd15699f823cb4c9e8f39338778e274c0d175eeb4ff91d9f7dcbb1d88ff2a456fba67190be458ede36b10df42a9c1148e364c68aa54f82921122bc9a3faf75f010d42b08202e9a128297dd38c91f72df1f51f2edfe12ac5c8d9ab5a8c8f1cd03a2e4a661c8e826d38328bc57099cb8ed9c3c5c6ee7230ea706a708fc4105b73f349f4eb102c84d979baf2d0005ffd4ceb03cfafd483214e1c90f152069f069129c66bb8caea445cdccabe7c1c82b88927fce5b0b33e476c7", 0xca}, {&(0x7f0000000680)="956e7a48198756a6ffcbbd85a11c", 0xe}, {&(0x7f00000006c0)="850e1e9d8239d3d23221a5dda2c84201ac6cab842b55c5c2b692717290ed1bf697c2ca5c2a3b1ce848729cc61d3b5d0b87d1a5c4ee2ac3971635315236ac0978afb0506bb08070da483ce609fb7e76797339937b0fce073b7207040eb0ee10f5f04a51b5921853a092c9105b249ae0a2885977369c8b8c5e79d3d5f0b96fcebba7c25a37142d221fae2b848cb64c47b74cb7ac55f1a70ef394aa5fd2c7be07df42187844f6e132387a72ce5763bc9512b6e6001499aabb230336c626fa35ce0434fc31a555ff994d40b64094a687dab22a8f6b9a6b7e1fa73026de4f55b0a4424056685c4d28654c5f6bca426e1f469d3c8574d9bcb6d14f0418c99be5cd5bf77d1c1e9a975aec0765735b7ae4974612a5dbbe8819fbdfed2a6379bb81154d9a962f88882f6c6bdcdf3a9ab7fc1c41e859d13d424079193bf5bab99fcf6a5c9ff06d5b9dae71f1dcb377f723d7e7b5366fa4be48a98707ce72e34602a384cabc6659e5e5c048ea93e5b08693121d2231dfb664a43021452efb18ef3ccb3bcd5c6cfcfdf67a4319e4e0fd5a7354e24cda35fd80274c7ecda55c63f56c7f4a84bf457304b96d4f925dedb24adc9d789796d1e66f73eb6871f17e0951050870b0c0afc72fe4795f34617385c8d749b7d00eb3a9ed427a8007ba7cdac9c22c83bfa3d29c6e8beb5e6b1ebadd836be90b586d340d5a0a41f3892d35863f4e6a2a774f39f57211151925b97212c0cf42eeca9cfc345b5239e60ceecfb20af62a12974b127aaa6fc514f9271f3e4542ca9636b78a004125efebf8198124076763e4de0913e164bd119c844c1f6b829629deffcb193886e2f45570bc9a39181439f45f3b448d4240817d5a3aef18c0e8cbe585762911de103a860ba126572317802e13b9f3a9128ee04d098da198df0c782847552e11c1eb213dda2f1a125091205e5bfc8a856831a8bd5815e1436df1ebf5c4f8f8d8ee1387748a0464f1c0fbcaae6e87e1239b018c3e0904ba8f6475a0e912381926fecb6f06bead3449758247187277d00ee002709da0b6e60066800e733a0b5b7ef25f32fa5100c91aaf4a2af1ea9a85ac5251eb732c04a003dea20a003c2d36390a0bbbd13c28ef3839bb0411f2ff992edab052d3334ca51047b07d04c5c1db7d1415eee4bc2a4dfe8e9af26ed9760ef25d8f4d553858854b677686a9811b8e88bb2174e3eb8865e807676484d57de838d21e3ce05cd530f5b3fdab8006041703165b3c616a849e68d341fe197f1ca6b19a0e7ca563eadbc10f2033c1166c8b31ec5307f988fe475b38ae77d4c837c289ae705d131a8ea711352878d694caa049ce11b8b08bcbf828451076b5b22a51debdaf5c720870b5eb85d318eddf4e3e45c7cc22d16d051da9cb2fb16d467e35171d780e88ea9eab8fbcca6494f2a77451352d803d42fd19dc6de6ca9333807f5f375faec5573eb314f74dc3c288bc81f5203db95c65ab0df209e712bac0ebf4651d836bf032b0aeb8108372d51fa6a887715431598daf276ed373343da8975d490800735a037707d06a77a54adc0d8368fd9e83d7836ddfc599d1a0fdf9bb10019ad13a999d5e9b25b749562e21d2b2438b0c0449ce2c883aebde0f42cc187ec172db7035888ac3e3ab9ed734d00a1ce8d68af975bfe40fe328720411cb2a4eefeefdef8c45a76acaf1628c77a0e26f496ca2c5cdcfb4c7bf256f1cd711d857e38a508f12ea7be4b81111f6fb2cdb3c2feff83667132ec7d90205022ca6d3f750d4a7192c5f0e9efcb64358f8c37590f7033fb6e9b805b1fc20dd28bf907d2ddc82ddead853244086cd58dc8e8b2b586e73bfd339cabc30740fc2fb324a69df1df6ad7cc2611f3a7268aad025f2da12f3308d8a2a9e66f9233a579ce44cf0b48989e1f2d21074b08eefe1e76e48031550a83afac55acd91b61b946990e561b9d6b9e812b0db2471bd67a3d1dd2b2ff41a0d55a277c18d97d5e0bc5a492dba018cf4dde03895743ccfeb69e3d404a79693d760c02c60d589517e9d0db0abdffd7a7723df32cd442f7659af1c852c5ab30a1162e1db15aa90713255e662f4881a4267a98222a300a97bbcd1ef22dc29db6d3fc6b1fa9788e4b8fa0f2a7618d38dd73d6c9d9952efefd6f935c719993104e4a3dca1a22ba769d6ab2e18203085fe3f676052d0786016e62499b3bc8a31c6fbee3a8e76a44b4c8697440e8fb9dd0a161ed031dba97fa7b54827afda8088aea6ea197ee9c77ec906a2191817a327f2306c3f1674c94af5b6ed9feb8e8bc141eab6091e34d02a501e75b9751aefc8634daf570051040ee18904df57f14c6756da137245785be9167ba47a5e91c92094129e7946d4276f45a75952917aefd64172e126376de8bde30f431fa68b6b61f09e934bbac4a467a6f3c924e8e9bd2f47fa19fafb63a0ac09c948faad15413d5c4ddc4bfc7e39b0d048bb88840735a6cca54f6cf2514f2c3a9559cc13bb3b5beb4d48affc3a855a6c8f56d144fb8035bb646137e15c7d61d31849fe479343e821f3e19368e74a96715b3837a5b902a0ce6be12d2e22843f1f3c564170c594e114514c7d4d78f188045d978d3f3b6bf50cf90e5437450a7159a9bb4a5456ae78d9834e0346ddf7657a804afa12db8c341ff56f2329ce7a7a461693165f7c0cb99dc3c8a1e2715910b11e76514801464736d60d8391ca0e3583f14bff11a25a2b844d878f35a698965b7e25759f506bdc13c5a028a3e43b209380fef536de6aa460ca53d3f947e2984bd2f12a8eef8e81b199d98d111591361ec28832b4ce4b770500e22cabd687126a716d19d7d84536586aa37ec2bd0bd186b00416d1b2c13633c1832fa488c58bfc26fe3ca01763d1eec2ae09dc5c100eabeb2c6482f0da7daf33884169afa1add82dc7658474eef7f23256c36e7d91da08a3b01f9a9a421de336146450d2222ebadc0d45644dee6f4f5318fe77e401d640fe6dc204580ef8cc4a65abed8935fa4852df8363ed87b25c7d5ff0a67184613c25af631b42608b738656c2f3a12e90616baf46d2e9add3b58cfe561886bda696486284e001de505e54a63f5e3b49b5ebcb19fbda922b09d26e670679fd24629cfd983d8d43785d0c8005b69d6c2e31d68120ea84c29fac8e17d47208c97132b7c08b67457db7f1cf61f1d9df162473bf22a1df230135a251197328a406c09d8e0eebcbaaa0f8da48f6e3e953ea2d5078df039690c18903a814e7ba9d8d45a99b3f46a4c70c795470820e69cd80c4b601740f154d401f2178c82e83a40a5cab762027747bc5b14a44ce7e5241a82e6222c32b3526cf400ec332a207b69ffe5dc314a921019fa8dabd98031438fd3e6e6597d0b1bd848dc95c2d8146086aeb081291512717a7d5a9a63e11c7d7f007f6bc755d541c1ee32ff654b485e478e14ecdb7ac200c66cbc22401094bcf0a0fc1042ed6a2c04bf6eb4a6da8de8569aca35fa7166d51880a048c2172ade470639fe2e7f8ab18197797537ca32e8517e7754769977f66907b3d6f56b8b6e462d922502d12d4688bc5edc8dde483a3ed4ba7640b21b3817d2dbaf0d9a9a9ce3c9c1c1cb3848b1c167c0b9fe91f87ce8e0ac0d177d43a75fb65e9cefbe8e1027f26917b8d6ad494568e2bee490f1f7f5eb6e27889a7c4e399b725225af4d95a2b1cc61ce33afe4cc0fb09b4e84d410f4c79b41327dafde7e80573cf4762478f7c2bfa83c25149386571969c6ca1df71480bea5992fb52a197023cfde46febf6aa17c435d9f6d59b059ec8dcfc017f4569cb0f996d95f8ef5f3bc6650bb9055706a79c2bdafd116dfbd61b153cff8130d0e050c071f0daface44c235af189567ba63f4f63f2b795ad93b6782eb11191e69d2a0c5914a13ee79a5ea1eaa3e96d0b4a848e1f6b06a69136331c96eadd03da108706bb3b2f3d546dc23416f1c43beeda336737d06fc45ad87002857df22a7f39e391ab5f111ce9474898ca59fbdf4fdc0e142f16158fd14a7f300a26ef1aa73b2dd5207f4af514b475d8cdf23ee35a3d176051a69cac6193b093e968299df1ac9abd508afe59f449a440098d1a12b3d9df29316bd6abe71ecae88b70100d4d525c639c9671855b2b9e118aad56e6035fe0d5f69a84892c1b97a052b6813f552558ee55c4e719b4c4fe3975b4e422873cbeed3c4a3bcc72f6dfff9071270a455646ab0d4fbffb015d594b31951377e6f3e45e79023ad5f8798a1f0b6f6210053c37585476642202f82e1a593b3e909265f8f1623e66731d1a89c3fd32f220fb20375ff8d16bdd035d58832d3b97cda4d630c9f4255723ecc322690ea4da1ac6b9003de89ea588450b213229b04c3930a93812112610a2b452cc8052fd324d5db72074ada71c8e97952174ab95952538496030a64db5c3a17380f3b7163c7dc814b368126cdeb48f3d32be2e83f51d57c37e65e5a94cbfb1c503a2d1f1f9f3036fe6e6a68503366235abaaa70980380fa66a054a39efb6ee4dda72b28ca54cd16187796062d8be24ae6dbd5fa04c23f121872711f5b9a31965604cbe49c5e8fa227de15adc18ba5cda33d465b4ea1eccf4fe82d021e346422ac720155f8c37f8a5997d8e2e3c54561c495855fa1eccb1717f84f7c1d0147bff85fdda713f852d536f8fcab1bd5c66d970da7f8d88629b64e2f50fd9f84b8a750ebc53254ea4cba9d237d8f1d4f40838f67d6a980b55c1060864209034531bfb734ff34b4232c65ab59126b264f83d0304b7243c6a4d87d2353fdfb44dadc4caa1b86f78a97f35bf502b6bd57b1a3163b7a7f57b421b47fb7bfb388231398cff3fc82c20ae64574b6519c506b626070a5dddfccdd139df0174060ccc14e470e175b5d1861427732d7b9a74853f046b6416a874e17fff89f8c1d9200d1f3a51d5325715893e4dc09bdee7b2104fbdfccdb569c9c86c79b2c95bbf5d31880fc917b2cf5485c2277129689b2941a74e61d03c51cd7c458f87e97b900802b7586fedcc9c0ee73973f21a5fc559deeb84e97a28fba2bea3b6b1ec30abda067e205346d9114b9687ddc8e21ff044bfc4f9a8e3c04041669d3598b0084b4a03d7cd7d824801dcccb80081f86e6cea84b2475b4a15dc7b21dbe4a8bf4c17cf9d358212b6c6f1fa266d556dcf323e114b9150fb2d5dcee407364e4566794440b2f967dd53dcc64ccf9608c458396499ee0a7644ae3169887859df1d8f5d764fd5a96a88d38aa0cb3f1b2ee0ff7621ad194aac799266214b76ab5c70e35e11d83a58d077ec67ddbea15f38043d50e4460eb19e77948360db1a9686114f01c480fec001730060876bb3cb6fd999bff2346067fa3574c259d8d4cdc1cddb2ea2d508f8958c4c52eeee72c926f11f62ebf2e0b0dc06dd9b1c3c5b0b3a95793171cb138204fa49c6d74568a79de93fcd9b77e2b0cb0a972b3ec635b554d2b764e01227f607246003e59fdd9e95eb223d867976682dd9b6eaadfbfb996982018d562ebaa93e36d147e04daaa6f938184f16d97ce99c6b9391367f828908ca50b4320809872bc5f9d9a0f432ac01f827ae523615b701a0d3d1375e5815571ecccc59f4ce312671c7ee24a4dabb2039c3108438a4dde67d8d9abedd257ca301163f55d5eab70f771b5ac5a9f4f5d10bc10ec9e753449a442f945d48f0cca7338038996677383e9db76cbf81897eedc18658c6db4714c70bc0ee5d553cfd9a614dafccce5944e8dbbb2aa3dfed0c30ff4965a338040d5409a2e4d7d05e62431fc2e882e9122b12b13934b0956a98dbc67460e3920ac18ec2afa38", 0x1000}], 0x7, &(0x7f0000001940)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x38, 0x1, 0x1, [r0, r2, r0, r2, r3, r2, r2, r0, r3, r3]}], 0x58, 0x4000000}, {&(0x7f00000019c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001a40)="6eea7158c609794694670bf63ef85eae0116e36e0ad447f84d54a8aea6243545091773bb22cc4ea3eccd0433b4785055f7ce0cb21fe20e5e11cef0990ff6ce4c27760fd8ceccf10e537eb689c7d1efc989c84a1adaa9661a98c706bde99d77f5cd608f5be8b31dc761a8b398d145d5b4ded80e485406170a3792f96768070a73e919aa092a734aa1fcb3bf0ba1ad838e1e2521c349f23370f447", 0x9a}, {&(0x7f0000001b00)="42737237b34fa27eea5172f54825a2b01acee37872a5ef2a43a4fa0441b0c5e45f242c5264a0cd5a5a6b29f34906ff504b56391fac71f39cc7f371253468f5a98a3042c0bde12a7d40e737b12926c23094fda5310f7c42790038bda08b6275366ef96ec5ece3bbceb7e96d1999d8feaa8ccc3586187e54c5da877e213fd79f77c2eacb45d0b0a92844e7aff076e43453b16755c6a289301bc0675de7168e24b62e5e74b6533e26c05cf5844393236186dcbc6d990b8977f44dae3b5bff31b9", 0xbf}, {&(0x7f0000001bc0)="3354d7a6b2f2b35554ecf09137cf4d92d55379d186cd9d607766b005c454e231742a1321b38b4d4bec9a435d6ca06b90a0db5c9d93e4a03f43b994a29c230739f0429072917f57d809c4c32157319a3e4057cc01dd5e31948f71c60b349647740164b948e58a59912100eb66e1c113e752bd7515cbe1eda6757f9dd6c366965a8f5acbc55d1e9600fe6b445a0f69f87cdd13bfe5805652a7e38037fb8da6e6bce0c2c875fbb8861e4ddcf65ecb6aa2935101d2d9647633e581c17091903dc7fa40862b10a9dac2a9326e385565f602037ca1c0a47fdd7292b5", 0xd9}, {&(0x7f0000001cc0)="02e3f7c1f77197d5892a7f6319d6fe99da44bd5de4d5948587654db7d5c5a91d985859772a580a634f806e9343a367f56fb284a7db4a3745b18639aba2a9949e385b04939cecc735f4531b414c456ae4ba3ca537294337c640959aac5dba8bdc6d636eb8b717ea356b60d5af93c16f1e696e12d0c3b88daa4c3be6", 0x7b}, {&(0x7f0000001d40)="ca810bf4a88f0ca0e727ea917cf9f637255edd796cfc53d972029deca164c8b4f952cee8cb86d16c687e403f2b8ea3283fa87770ea2578b57b8f0f505107f4451c601951dd6ab4906261646aa7c49d2ca5daaca874c9355367b8a03f5c80238f8cbc422a8fcee5b6a19f33bfe15cd9cac76fe2db940119ecf71ead71cd33ce67d62dfef02745c33a82eb21bfc4a944dea629ab96e09df306eed94e8a623d03a43973d0493d2b22d1b950543f4ebbd06f9ea8c825258efe42d75e292a08edb4827a066d329c50ecabfbe16ef56ee99c19", 0xd0}], 0x5, &(0x7f0000002740)=[@rights={0x28, 0x1, 0x1, [r1, r2, r1, r2, r0, r3]}, @cred={0x20, 0x1, 0x2, r4, r7, r8}, @rights={0x30, 0x1, 0x1, [r1, r0, r3, r0, r0, r0, r3]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r4, r9, r10}, @cred={0x20, 0x1, 0x2, r4, r11, r12}, @cred={0x20, 0x1, 0x2, r4, r13, r14}, @cred={0x20, 0x1, 0x2, r4, r15, r16}, @cred={0x20, 0x1, 0x2, r4, r17, r18}], 0x130, 0x4800}, {&(0x7f0000002880)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002900)="74612195bbe4836de93804d4cf5687dc435c8814c7741c29ee55cc3fa6b6452f6d40c145ce94dedea8e4fe9b44b0e3097a9139530d4800", 0x37}, {&(0x7f0000002940)="a2a1321ad6d024b5f9537498703a838acb03102c3f268e869ec0baca628985", 0x1f}, {&(0x7f0000002980)="899acdf710836950a8d25649119025d08342d79c6b4abe8c0cb94f1be98501d42f78f694781af6ce8c3f4e0635c0494c71bdf0851faf4563dea30b1c7c8af2a10d5926e1c171e550a7bbb3d94747878626774cc8e93e43f324ad8c2e6a4a9ba523e19a9791247508f3364f74d93038fa8d978acbf0b72622", 0x78}, {&(0x7f0000002a00)="04c330ee9dab4574d5fec016d64ac77f2571715da545e154ffd0b53e1158ef3dee2c1bf8414bf7ea98a69c06b700e38329cee9171f7930058fc79224a128fca5196d216e670ca9c87af9b98a76b115b716f96dd6db3515339c424fcc1c113c150044ffc1753cd0875b3f9eec1f0562854464d2bfb56318b1cd3d290e7c7377dae4a12bb347dd44fbd2794fe65a3ca45c37323527167b8f793fd39fb05e", 0x9d}, {&(0x7f0000002ac0)="de6ee20c66d1b12867bcd260e7df8df23bef24e0edac0f7565ca910ca31e06fd2f8d59294ce0016bd930da7b3577ddc6db354fda199ebc2c7e2741606853b17f872da82d20969cbd088833739e1a148f247abcff0d2e85bc64a1b5b5d3e803fc26210c152cf828f4e0b71521d1dc98d8adce016ab929a36ccccdd2e574038683a7bc07b9e78fc4abb6f101398b75ce4b767e3f4bb0978041", 0x98}, {&(0x7f0000002b80)="30fb6a752b78026715ad59eb993fd26350cd49", 0x13}, {&(0x7f0000002bc0)="a8638fca2922fda66b69092b67eb4e9b7592a0513cfa6c7d79269ec0f61ee9c1b04e7fdd9455cc48f9ee77c293c7081490cbe47c283f4f262f5ebeca61f7e5c41da500839e65213f2e0264adce59cd4b8cfe75cdcdc1bfe68095e57ff2daa541c36c7d5117b4bba3f8f6256d2fdf80f95b92c6120882e09a1bc4e5803c8f4081b9595c39782028f960cf9a35ffd9674be852c864b36bb33d029092093aa9fa90175278b0636d39295347c07f586a3078a97b902e85241a357e97844112370931e66a5987eae9ad1390fc780075e8b45437c0a278124f842e3db2238c30b65fcaef", 0xe1}, {&(0x7f0000002cc0)="5edb8c95f435f55d3801fdb6c119e56f923218d3ed5d1c2331b9ea04a93b62a244e4b789f7f98681e5e6aa901297003a0f9df7fb67814054f2e610c00cd238e63291f93d32b838f6af340c16dca98fcbd57eee72e5ffa578a517f0d7fea7ea5dac2ecf17b85300e7c6061153e58b0d0c2c66e01af9b87915c28670c6b863d9abe2005d01364cb2f6bb07dae94084e1b9219e10fa42e4152ad0b524e4cc1b47292aba501ec3294158f81774e2ac6ca13a7e74f2a2494629d7d95c1099810f6943f32dab87ddb2ef8dd0d388687324b84a618cd5f5fbb32f9f0d4ba51f9d89693c", 0xe0}], 0x8, &(0x7f0000003580)=[@rights={0x28, 0x1, 0x1, [r1, r3, r2, r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r3, r1, r1, r3, r2]}, @cred={0x20, 0x1, 0x2, r4, r19, r20}, @rights={0x28, 0x1, 0x1, [r3, r0, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r4, r21, r22}, @cred={0x20, 0x1, 0x2, r4, r23, r24}, @cred={0x20, 0x1, 0x2, r4, r25, r26}, @cred={0x20, 0x1, 0x2, r4, r27, r28}, @cred={0x20, 0x1, 0x2, r4, r29, r30}, @rights={0x30, 0x1, 0x1, [r0, r1, r3, r0, r0, r1, r2, r1]}], 0x168, 0x20000040}, {&(0x7f0000003700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003780)="56d5c711d12eb8903fe6a79e8cb08f5fcbbcdd21bca534c78b38f4fd61cd0a8e314cc0e2b1c75b9a0e439e389199d37e6abba96131c11c95ba1ca67fbaadd91ec4b67ea16d5f0072a2bf3762b34a78cfb9ede9425f55d0b7aa976e0f1871b3004bf214a472101cf98dc62c103d59cfe904048fa66a3e8c9221c8a34c549868d7601a8edadf08baa5b069ba587059842c8f7729a89fb37a97352e5467ab40eb8c29f5771fc2de595d3f2ea8c3f44aa08caf2b53a3c8ebd62ba4cfa606563a609d06f87b0eb8", 0xc5}, {&(0x7f0000003880)="7629a2480e1945926716d739c8b29a75792434", 0x13}, {&(0x7f00000038c0)="a3f4443c44d53a242ecc518d3bf11d72d665a7605ca8e2e7f895fc80d1ec6f6e7d6664a4c4c6b1b777a2e18ee13eebf3c0c40a314b56de99f47258", 0x3b}, {&(0x7f0000003900)="89cb1cd20c90b888ac13cd8fefd64f3cd3e7e2069d1e1d50d6f1dab0dd57890cda0da3f4c8f74f921be83672cce945b4ca3fafbdffc5c8a086c6b9b488480fb539db1f8478ce93b2cd9715332db9865619012b5aa93dccde5821c1b36af6410d8fbbdcc48c54e26a37f2eb7cd2c168576df9465dd091c13577770097dcb51bce848d1cb60df7ec3df474a4f067344c843696600deca982bc207441f6d0ff4d3d699cf6ac04e1b4e5c2bad3205afe81f52904c3a0d0cf3d02b9f52454a123111f194b1bece8874d188fa79d663e0bda79bfa9c48a20bedf85a52e281d788a9cbf076e7ebaa9e491bd6f57523ee740f9", 0xef}, {&(0x7f0000003a00)="8597a6af73d792eaec6b065bf08be663e499eb056c8ad4efee9b8bfb20362ba900e64fbb536af55250647c493a3970088a1b3467f6f4890492904905585871750e2efafa2f758c6c9fe6d8a10f6a2897050693c7d69ace3f57f99b30e79b66c83bea4156ef5057025ea06b22b7e72324905ca76a1f7da5b4bbcff7082fd3a76339467f36b5142b5488a5987840230447170a134f322e9578e9a3571318cf19fc5cd5a4f73a4c93c52b4e88d64364f6e997abff004df5cd3d6dcfbcfd0f8a973986fbb193871e234f4cf5e8fe4bd58d91dc24ba5eaa1c0b749bd5", 0xda}, {&(0x7f0000003b00)="82789e77ab631130edcc093fd395937385b9ab36ed7f98dea264ff8c674b204d900aa7fa2ee5fd875aa94583f60d8d464f59a1788c8f22bd2c8f71fe6395a9a3ffa52bf54cafc33e343d6e6568bfbf836d71ce9d452393918d8f231ea1f1b73b57ab466d327b900fd9db829a8f111bf2c7c6efdc73d2bfc0e02d030f", 0x7c}, {&(0x7f0000003b80)="e0fb5ee95b0f37de1db433c2b2afe25f1f7067839b487bf9de9c6324924d76ba5e8bce062a2e7bc4baf56e80659927801509e04a57023ecfc8d0fc62c7558ede2c0b63b40417cfdcefb9f44f2d71eb66c851ab3881d5a338a908e3a8f859080e2c5d65224341e8ccdfa6168ef0d7c5fe0b9f4674fe134f93febf110fcc1eb65155b9cfd4efacb57c9421940c0c778bd92a000f945485a2504f246270faa707e117a91c19b822960255ff16a5f55c67995eb72d0154ff0f9ae24a", 0xba}], 0x7, &(0x7f0000003f00)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r2, r3, r1, r2, r3, r3]}, @cred={0x20, 0x1, 0x2, r4, r31, r32}, @rights={0x20, 0x1, 0x1, [r3, r2, r1]}, @cred={0x20, 0x1, 0x2, r4, r33, r34}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0xb0, 0x4000000}, {&(0x7f0000003fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000042c0)=[{&(0x7f0000004040)="03fce8aa29997daf648ba3a943fc6c6af97ddd9ce2e98ebf827d4b460e93b3c5b823e3f7223c8474b2597623f6f0b4fc059397b9059961714edc406411013041fda705ea30ecbc8a84fa0329415bc26c7cef04eaa8d71bae6b36e71ff2ee4d23d857e2a57d35481f8db8791f82eac058e7139d68f7c4b424ce0f165a93d51ad816a5e17227c4c97d04be8064ebf2548f320b53d8a660088a1efc2d700618b8ad8d7d955cf4f70d557bc6d2089f15018b9defa54b94c7949022ca9246a0755b634b12bc4e72584c1dbd5ad799a73eff78f276fb5aaa80aafb2b27c1436ab2", 0xde}, {&(0x7f0000004140)="bc0a30ec259d8fbf1ed94bc456ac24faaf66feb805bf6c8568f5feb2fd5981f94d11d4a48cdbee4343c402d80e05ffaddfeba19e78c6ef9aca53f5557b7d410d3127e57f8ae2e7c791aaa8ac30d6f5ad8502890eb02d5b3ab064156a6aefc74c999257ca14658028a031f934e5f1ddf7793b277e3cf934155e250338d6b0480fcc3e294d18d2c3b54d4e913b0ba76fbadbace1bb232aa5862617304d843e", 0x9e}, {&(0x7f0000004200)="f6e87c732a92195d9286aeb0186234e3ca5993dc8a6804ab873dafad0a32632fe720b58135acfdb83570873c7177b19097cc19ac38a481093d15ceca1618a1ab3d247cc287155f2d04c6e8ecfcde8691a90f1a8cc862fa22a09ef7eac1478d96dfedfdccdfe8a52ebc0c5dd21c9e336c20de1ea0afab277012a8df1d780bb96c68", 0x81}], 0x3, &(0x7f0000004440)=[@cred={0x20, 0x1, 0x2, r4, r35, r36}, @rights={0x20, 0x1, 0x1, [r3, r3, r3]}], 0x40, 0x4008004}, {&(0x7f0000004480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005540)=[{&(0x7f0000004500)="8bfa1cc4f4d9df2364c1fbeb5dbfb90869ffa440a9", 0x15}, {&(0x7f0000004540)="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", 0x1000}], 0x2, 0x0, 0x0, 0x4040004}, {&(0x7f0000005580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000005600)="44436d2ab1a8784739e196da2a487d365b91a2490c544f87fc85dd03f3e78efc5be85d1c36a25d3aa7aa4385d78e56f0310985d78e5812c9115fa45a2a749be45516ad0c304631b2062b5ace70f67a063106346be4420d14cece94039b082ee50a565de8e0a76db47a7279a9da8625", 0x6f}, {&(0x7f0000005680)="66efd6", 0x3}, {&(0x7f00000056c0)="d0c8d19fdc16e9985937d972cd7791f111e172b4cec1d0432b14f4808cf29701a101", 0x22}, {&(0x7f0000005700)="000fd7dbeeff95cd86854e02eb5dfd4ef76bdf7de615041ad73f4fc0e74dc1086b2d8699e9e53f0fa4d6bb3833df07ab9a74aa71e200f5e746390645c3ea093edd2c2b3eb6d01a53cabe38ba17f278d3bfe4cd5e2b6b1f94f9af8e1aad5752508d2dcf5b78e90c469353884ad9ce54585c5f8ad9c998ba2e1a525bb29800d754db7708451b74b5e11307367461f49aadf88f702093a2af08f20a242c2e2a0e02aa1f7f7146d9e8fadc9876b7c31d259c434fdd151f4d", 0xb6}, {&(0x7f00000057c0)="1fa629d45751ae5f5030e8d8b75f0dfc24eb1dd16d3bd4b6d9a81858f89f9996ea5c12569a2c30b6ac5acb4567af2bbb39e69a8805f70464bd478e5c918e2fd18d7f27e2987ba9", 0x47}], 0x5, &(0x7f00000058c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r3, r1]}], 0x30, 0x4000000}, {&(0x7f0000005900)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000005a40)=[{&(0x7f0000005980)="166b62e15572f8cc4afb0bcac243ec8eab067aa073ee9b297e45363dd8639d8f8dacd264f7af8d335a765045babecc6677eb5a0cc7616f95a109d8e4c62bbc63c9f62ddf114ade3f89310117466b4e6f52b5344b4e40cc5843dc3894f57bd0d0e0ebbec997d5f0eb659d9c99513135f162e88ddd8f15da3276bd2f6cf059ca8d1833", 0x82}], 0x1, &(0x7f0000005bc0)=[@cred={0x20, 0x1, 0x2, r4, r37, r38}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r2, r3]}, @cred={0x20, 0x1, 0x2, r4, 0x0, r39}], 0x68, 0x4000}], 0x8, 0x4000000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:16:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x1000, 0x2, 0x0, [{0x5, 0x2, 0x3f, 0x8, 0x6, 0xd8, 0x8}, {0x1, 0xfffffffffffffffd, 0x2, 0x10001, 0x800, 0x80000000}]}) [ 1145.722321] Unknown ioctl 35075 [ 1146.168665] Unknown ioctl 35075 07:16:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="602e2980e3d709b83247248cb29ca9ab22f2cd2d1fa1e37a28d3d5c2a853c3f846ae2c24ca710cbbd4ffe8c4e206bb9138f5e49ddba641371daf24822e34eca89f9b9100a6cca4c60ada2a10a733781df11d3f6c7c7acdeea5900464cf49464100dce6296b80d9fda7dc7e3b4b4a95e4586a9caf301b7e7546234b207cfec5b41ae5cf60138bb21496fcf50570e24ae4764dc8471bac930bb472a52f"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x3, [0xffffffffffffff00, 0x4, 0x3962]}, &(0x7f0000000080)=0xa) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:16:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) 07:16:53 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000240), 0x808100000000) stat(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:16:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x7, 0x80}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000f4ffffff0000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:16:53 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285") r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000004000000000000000000000000000000000003e"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 07:16:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 07:16:54 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090005ca6c0006000000000000000000ffffe0000002ff020000000000000000000000000001830090780000040060b680fa00000000f8880d00000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 07:16:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) 07:16:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:16:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000100000000000000000000f2ffffffffffff3f000000000012000000000000003e"], 0x26) 07:16:54 executing program 5: 07:17:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) 07:17:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x35, 0x14, 0x10, 0x1f, 0xa, 0x0, 0x4, 0xb0, 0x1}) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000000, 0x8000) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r2) 07:17:04 executing program 5: 07:17:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000000)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000240)) 07:17:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) write$9p(r1, &(0x7f0000000080), 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 07:17:05 executing program 3: r0 = socket(0x10, 0x3, 0x6) getsockopt$inet6_int(r0, 0x29, 0x37, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e7374316e6f646576656d3100", 0xfffffffffffffffe) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = dup3(r2, r3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:17:05 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:17:05 executing program 2: r0 = memfd_create(&(0x7f0000000180)='/S;~X\x00', 0x4) fallocate(r0, 0x3, 0x0, 0x100002080000001) 07:17:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)="23767d2aa1c76e6574316e6f646576656d31c66d0d6b83963100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f00000009c0)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r3 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:17:05 executing program 2: 07:17:15 executing program 5: 07:17:15 executing program 0: 07:17:15 executing program 2: 07:17:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000a4b18afe980d98e3c825c940a6ed02a4814f5961cec0f9b2af5838c47fcefcc193bbe9299cf6c213a7bb7ff1675789ec4ce3dabc4cc15c73069e9652291c7f7478e56a8385b062b3d2fd7fd3a947ceec740ed83d64003a8c5cb93d791ae28341f18798035e1134dbc6"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x1800006, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) r3 = getpid() write$cgroup_pid(r2, &(0x7f0000000000)=r3, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/173) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:17:15 executing program 0: 07:17:15 executing program 5: 07:17:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) prctl$void(0x22) getuid() close(r0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") flock(r0, 0xa) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x3, 0x5}) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x4, &(0x7f0000000080)='$!(\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000)=r3, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) r4 = dup3(r1, r2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000740), &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)}) 07:17:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x8) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:17:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0xb, 0x4) 07:17:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0xffffffda, 0x0, {0x77359400}, {0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x8, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syzkaller1\x00', 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f00000000c0), 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="f1df74a9dbf0eceedf7a8f940b3e8496219a11014eb9a722ac7ab58a83865e16de5c7d1cdc2f2a815daba7268eafc372b0ac5fe81f85ba089988e2f7f20866e5f3581156f5ecc26f262946"], 0x4b) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000a80)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="2ad4d425e960468d16ca8e57", 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x7d000000, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 07:17:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x3000000000000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f00000004c0)="a0", 0x1}]) 07:17:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) prctl$void(0x22) getuid() close(r0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:17:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/37) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x0) 07:17:17 executing program 3: r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) prctl$setptracer(0x59616d61, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x4e7}, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000d12000)) sendmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000007a40)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x15) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x45a3) 07:17:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x402) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1, &(0x7f0000002900)}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80002) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) write$input_event(r2, &(0x7f0000000040)={{0x0, 0x7530}, 0x2, 0x3, 0xfffffffffffffffd}, 0x18) close(r2) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=@known='system.posix_acl_default\x00', &(0x7f00000008c0)='proc\x00', 0x5, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000002c0)=0x1) 07:17:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000400000000000000020000000000000000000000000000000000000004000000800000fffc0000002231f48e769ce26c8b4e3f8e4e204b84f56e1e0cc5ac2624ef63373de783ae30f1151077d9e23d6e134a95cf8fa23c04ff961a15963e3f2a42248ca5cd93cf38f2d16f96b35422dc46629a33021f4063d3da5408f0845a6bf272116e8d05498563926c7b16a815f428e87075351a8bb1532d5e753bf5c1f36b052f264e9ee07daab33f984d8e6e17846e8aff6d157ce6fc33b1af56cd8e68"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x4000000000000006, &(0x7f00000000c0)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r3, 0x4}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="496b43aa0a281be7511d4cfb760c1011ac27ee57684f627b740689a37791dfe17da1c8d32dae186281894297430f97cfbc6c4bd0269b3abc7667a7a39e2477c83661cd"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f0000000040)='*md5sumcgroupbdev^keyringem1vmnet1mime_typelo#\x00') creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:27 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) clone(0x3102001f7f, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") read(r0, &(0x7f0000000180)=""/11, 0x5) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440), &(0x7f0000000300)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x23d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000640)) r2 = fcntl$dupfd(r1, 0x0, r1) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000100)) r3 = epoll_create1(0x0) r4 = syz_open_pts(r0, 0x0) dup2(r3, r4) 07:17:27 executing program 3: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) 07:17:27 executing program 5: r0 = getpid() futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) 07:17:27 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) ioctl$int_in(r0, 0x80200040045010, &(0x7f0000000080)) 07:17:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000200000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:17:27 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000100)="034a00000000000000008d9601d21d72", 0x10, 0x40000000000000, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 07:17:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syzkaller1\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000a80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="2ad4d425e960468d16ca8e57", 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x7d000000, 0x10000000000443) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000002c0)="76626f786e657430232b656d315b915e00", &(0x7f00000005c0)='\x00'], &(0x7f0000000840)=[&(0x7f0000000680)='pagemap\x00', &(0x7f00000007c0)='*proc]{\x00', &(0x7f0000000800)='oom_score_adj\x00']) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 07:17:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="f1df74a9dbf0eceedf7a8f940b3e8496219a11014eb9a722ac7ab58a83865e16de5c7d1cdc2f2a815daba7268eafc372b0ac5fe81f85ba089988e2f7f20866e5f35811"], 0x43) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000a80)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="2ad4d425e960468d16ca8e57", 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x7d000000, 0x10000000000443) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000002c0)="76626f786e657430232b656d315b915e00", &(0x7f00000005c0)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='em1cgroup.keyring+cpuset{cgroup\'em1vboxnet0security%eth1,security\x00', &(0x7f0000000680)='pagemap\x00', &(0x7f0000000780)='md5sum\x00']) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 07:17:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r1, 0x5e51721}, 0x8) ioctl$TIOCNXCL(r0, 0x540d) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000200000000000000a0de5e00800000d543cc7218f27f9d00008000000000000000a5831cba228d998b11e485577ceb08fc729f6b57460f0c06e2595d46aa"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) setsockopt$inet_dccp_buf(r0, 0x21, 0xce, &(0x7f00000001c0)="e86fef2ddfe26ec33b29fbd6a9e0e7d746b987c975625f6fd930ed3176e62430e2bb50ec406fd89446296b44f4bc6febb9588d3742d7360aea8cb4efb73ea692b05d056c8bd60b4130c7b74a75e70cf371a261c2efd600285e63e38fb5e7", 0x5e) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000001, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='P', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:17:28 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)='ip6_vti0\x00'}, 0x30) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xffff, 0x3, 0x4, 0x200, 0x0, 0x7fffffff, 0x20000, 0x7, 0x10000, 0xcef, 0x8, 0x100000001, 0x2, 0x3, 0xc7, 0x2, 0x3, 0x1000, 0xffffffff, 0x1, 0x5, 0x2, 0x80000001, 0x8, 0xf29, 0x4, 0x4, 0x81, 0x0, 0x1, 0x1, 0x20200000000, 0x80, 0x9, 0x1, 0xb6, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x400, 0x0, 0xba92, 0x3, 0x5, 0x1, 0x1f}, r0, 0xf, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000100)='ip6_vti0\x00') 07:17:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0/bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x400000) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:37 executing program 2: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000000104eb11f23b54c007110009f30501000b00034000006c00050000", 0x1f) 07:17:37 executing program 5: socket$packet(0x11, 0x2, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x30}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:17:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x2, "02"}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) 07:17:37 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)='ip6_vti0\x00'}, 0x30) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xffff, 0x3, 0x4, 0x200, 0x0, 0x7fffffff, 0x20000, 0x7, 0x10000, 0xcef, 0x8, 0x100000001, 0x2, 0x3, 0xc7, 0x2, 0x3, 0x1000, 0xffffffff, 0x1, 0x5, 0x2, 0x80000001, 0x8, 0xf29, 0x4, 0x4, 0x81, 0x0, 0x1, 0x1, 0x20200000000, 0x80, 0x9, 0x1, 0xb6, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x400, 0x0, 0xba92, 0x3, 0x5, 0x1, 0x1f}, r0, 0xf, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000100)='ip6_vti0\x00') 07:17:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @fd=r0, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setflags(r1, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) [ 1197.387393] ptrace attach of "/root/syz-executor5"[15924] was attempted by "/root/syz-executor5"[15925] 07:17:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @dev, 0x9}, 0x1c) [ 1197.430051] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 1197.455130] netlink: 'syz-executor2': attribute type 3 has an invalid length. 07:17:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0x270}}], 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:17:37 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)='ip6_vti0\x00'}, 0x30) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xffff, 0x3, 0x4, 0x200, 0x0, 0x7fffffff, 0x20000, 0x7, 0x10000, 0xcef, 0x8, 0x100000001, 0x2, 0x3, 0xc7, 0x2, 0x3, 0x1000, 0xffffffff, 0x1, 0x5, 0x2, 0x80000001, 0x8, 0xf29, 0x4, 0x4, 0x81, 0x0, 0x1, 0x1, 0x20200000000, 0x80, 0x9, 0x1, 0xb6, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x400, 0x0, 0xba92, 0x3, 0x5, 0x1, 0x1f}, r0, 0xf, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000100)='ip6_vti0\x00') 07:17:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:17:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x3, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:17:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 1201.235053] not chained 70000 origins [ 1201.238913] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 4.20.0-rc2+ #88 [ 1201.245656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1201.254998] Call Trace: [ 1201.257591] dump_stack+0x32d/0x480 [ 1201.261233] kmsan_internal_chain_origin+0x222/0x240 [ 1201.266338] ? _raw_spin_lock_irqsave+0x320/0x490 [ 1201.271188] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1201.276680] ? depot_save_stack+0x398/0x4b0 [ 1201.281001] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 1201.286101] ? kmsan_internal_chain_origin+0x90/0x240 [ 1201.291297] ? task_kmsan_context_state+0x51/0x90 [ 1201.296133] ? __msan_get_context_state+0x9/0x20 [ 1201.300888] ? __kernel_text_address+0x19/0x350 [ 1201.305557] ? ret_from_fork+0x35/0x40 [ 1201.309445] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1201.314914] ? in_task_stack+0x12c/0x210 [ 1201.318984] __msan_chain_origin+0x6d/0xb0 [ 1201.323215] ? kmsan_memcpy_origins+0x13d/0x190 [ 1201.327886] __save_stack_trace+0x8be/0xc60 [ 1201.332225] ? kmsan_memcpy_origins+0x13d/0x190 [ 1201.336896] save_stack_trace+0xc6/0x110 [ 1201.340976] kmsan_internal_chain_origin+0x136/0x240 [ 1201.346084] ? kmsan_internal_chain_origin+0x136/0x240 [ 1201.351353] ? kmsan_memcpy_origins+0x13d/0x190 [ 1201.356033] ? __msan_memcpy+0x6f/0x80 [ 1201.359917] ? pskb_expand_head+0x436/0x1d20 [ 1201.364318] ? __pskb_pull_tail+0x1c6/0x2270 [ 1201.368719] ? skb_make_writable+0x373/0x750 [ 1201.373121] ? nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.378824] ? nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.382967] ? nf_hook_slow+0x15c/0x3d0 [ 1201.386938] ? ipv6_rcv+0x26b/0x3f0 [ 1201.390558] ? process_backlog+0x82b/0x11e0 [ 1201.394872] ? net_rx_action+0x98f/0x1d50 [ 1201.399019] ? __do_softirq+0x721/0xc7f [ 1201.402987] ? run_ksoftirqd+0x37/0x60 [ 1201.406867] ? smpboot_thread_fn+0x69c/0xb30 [ 1201.411292] ? kthread+0x5e7/0x620 [ 1201.414825] ? ret_from_fork+0x35/0x40 [ 1201.418716] ? memcg_kmem_put_cache+0x73/0x460 [ 1201.423288] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 1201.428747] ? __msan_get_context_state+0x9/0x20 [ 1201.433494] ? INIT_INT+0xc/0x30 [ 1201.436873] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 1201.442240] ? save_stack_trace+0xc6/0x110 [ 1201.446500] kmsan_memcpy_origins+0x13d/0x190 [ 1201.451000] __msan_memcpy+0x6f/0x80 [ 1201.454714] pskb_expand_head+0x436/0x1d20 [ 1201.458972] __pskb_pull_tail+0x1c6/0x2270 [ 1201.463229] skb_make_writable+0x373/0x750 [ 1201.467476] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.473013] ? ipv6_skip_exthdr+0x8dd/0x990 [ 1201.477362] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.481353] ? nf_nat_l3proto_ipv6_unregister_fn+0x80/0x80 [ 1201.486971] nf_hook_slow+0x15c/0x3d0 [ 1201.490778] ipv6_rcv+0x26b/0x3f0 [ 1201.494233] ? dst_hold+0x5e0/0x5e0 [ 1201.497861] process_backlog+0x82b/0x11e0 [ 1201.502014] ? ip6_rcv_finish+0x710/0x710 [ 1201.506170] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1201.510746] net_rx_action+0x98f/0x1d50 [ 1201.514739] ? net_tx_action+0xf20/0xf20 [ 1201.518797] __do_softirq+0x721/0xc7f [ 1201.522606] ? ksoftirqd_should_run+0x50/0x50 [ 1201.527120] run_ksoftirqd+0x37/0x60 [ 1201.530829] smpboot_thread_fn+0x69c/0xb30 [ 1201.535075] kthread+0x5e7/0x620 [ 1201.538436] ? cpu_report_death+0x4a0/0x4a0 [ 1201.542766] ? INIT_BOOL+0x30/0x30 [ 1201.546305] ret_from_fork+0x35/0x40 [ 1201.550021] Uninit was stored to memory at: [ 1201.554337] kmsan_internal_chain_origin+0x136/0x240 [ 1201.559435] __msan_chain_origin+0x6d/0xb0 [ 1201.563660] __save_stack_trace+0x8be/0xc60 [ 1201.567972] save_stack_trace+0xc6/0x110 [ 1201.572023] kmsan_internal_chain_origin+0x136/0x240 [ 1201.577331] kmsan_memcpy_origins+0x13d/0x190 [ 1201.581834] __msan_memcpy+0x6f/0x80 [ 1201.585542] pskb_expand_head+0x436/0x1d20 [ 1201.589766] __pskb_pull_tail+0x1c6/0x2270 [ 1201.593991] skb_make_writable+0x373/0x750 [ 1201.598219] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.603748] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.607714] nf_hook_slow+0x15c/0x3d0 [ 1201.611504] ipv6_rcv+0x26b/0x3f0 [ 1201.614947] process_backlog+0x82b/0x11e0 [ 1201.619084] net_rx_action+0x98f/0x1d50 [ 1201.623067] __do_softirq+0x721/0xc7f [ 1201.626852] [ 1201.628469] Uninit was stored to memory at: [ 1201.632783] kmsan_internal_chain_origin+0x136/0x240 [ 1201.637876] __msan_chain_origin+0x6d/0xb0 [ 1201.642120] __save_stack_trace+0x8be/0xc60 [ 1201.646433] save_stack_trace+0xc6/0x110 [ 1201.650489] kmsan_internal_chain_origin+0x136/0x240 [ 1201.655581] kmsan_memcpy_origins+0x13d/0x190 [ 1201.660069] __msan_memcpy+0x6f/0x80 [ 1201.663775] pskb_expand_head+0x436/0x1d20 [ 1201.668003] __pskb_pull_tail+0x1c6/0x2270 [ 1201.672227] skb_make_writable+0x373/0x750 [ 1201.676458] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.681988] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.685951] nf_hook_slow+0x15c/0x3d0 [ 1201.689744] ipv6_rcv+0x26b/0x3f0 [ 1201.693186] process_backlog+0x82b/0x11e0 [ 1201.697340] net_rx_action+0x98f/0x1d50 [ 1201.701306] __do_softirq+0x721/0xc7f [ 1201.705090] [ 1201.706706] Uninit was stored to memory at: [ 1201.711019] kmsan_internal_chain_origin+0x136/0x240 [ 1201.716112] __msan_chain_origin+0x6d/0xb0 [ 1201.720338] __save_stack_trace+0x8be/0xc60 [ 1201.724652] save_stack_trace+0xc6/0x110 [ 1201.728710] kmsan_internal_chain_origin+0x136/0x240 [ 1201.733803] kmsan_memcpy_origins+0x13d/0x190 [ 1201.738289] __msan_memcpy+0x6f/0x80 [ 1201.741995] pskb_expand_head+0x436/0x1d20 [ 1201.746221] __pskb_pull_tail+0x1c6/0x2270 [ 1201.750460] skb_make_writable+0x373/0x750 [ 1201.754688] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.760215] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.764178] nf_hook_slow+0x15c/0x3d0 [ 1201.767972] ipv6_rcv+0x26b/0x3f0 [ 1201.771416] process_backlog+0x82b/0x11e0 [ 1201.775559] net_rx_action+0x98f/0x1d50 [ 1201.779526] __do_softirq+0x721/0xc7f [ 1201.783309] [ 1201.784922] Uninit was stored to memory at: [ 1201.789238] kmsan_internal_chain_origin+0x136/0x240 [ 1201.794334] __msan_chain_origin+0x6d/0xb0 [ 1201.798561] __save_stack_trace+0x8be/0xc60 [ 1201.802873] save_stack_trace+0xc6/0x110 [ 1201.806947] kmsan_internal_chain_origin+0x136/0x240 [ 1201.812047] kmsan_memcpy_origins+0x13d/0x190 [ 1201.816531] __msan_memcpy+0x6f/0x80 [ 1201.820237] pskb_expand_head+0x436/0x1d20 [ 1201.824466] __pskb_pull_tail+0x1c6/0x2270 [ 1201.828693] skb_make_writable+0x373/0x750 [ 1201.832921] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.838467] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.842434] nf_hook_slow+0x15c/0x3d0 [ 1201.846227] ipv6_rcv+0x26b/0x3f0 [ 1201.849671] process_backlog+0x82b/0x11e0 [ 1201.853818] net_rx_action+0x98f/0x1d50 [ 1201.857783] __do_softirq+0x721/0xc7f [ 1201.861565] [ 1201.863180] Uninit was stored to memory at: [ 1201.867495] kmsan_internal_chain_origin+0x136/0x240 [ 1201.872590] __msan_chain_origin+0x6d/0xb0 [ 1201.876826] __save_stack_trace+0x8be/0xc60 [ 1201.881137] save_stack_trace+0xc6/0x110 [ 1201.885191] kmsan_internal_chain_origin+0x136/0x240 [ 1201.890284] kmsan_memcpy_origins+0x13d/0x190 [ 1201.894777] __msan_memcpy+0x6f/0x80 [ 1201.898503] pskb_expand_head+0x436/0x1d20 [ 1201.902730] __pskb_pull_tail+0x1c6/0x2270 [ 1201.906959] skb_make_writable+0x373/0x750 [ 1201.911186] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.916714] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.920679] nf_hook_slow+0x15c/0x3d0 [ 1201.924472] ipv6_rcv+0x26b/0x3f0 [ 1201.927915] process_backlog+0x82b/0x11e0 [ 1201.932052] net_rx_action+0x98f/0x1d50 [ 1201.936021] __do_softirq+0x721/0xc7f [ 1201.939806] [ 1201.941423] Uninit was stored to memory at: [ 1201.945738] kmsan_internal_chain_origin+0x136/0x240 [ 1201.950836] __msan_chain_origin+0x6d/0xb0 [ 1201.955063] __save_stack_trace+0x8be/0xc60 [ 1201.959379] save_stack_trace+0xc6/0x110 [ 1201.963439] kmsan_internal_chain_origin+0x136/0x240 [ 1201.968535] kmsan_memcpy_origins+0x13d/0x190 [ 1201.973024] __msan_memcpy+0x6f/0x80 [ 1201.976730] pskb_expand_head+0x436/0x1d20 [ 1201.980957] __pskb_pull_tail+0x1c6/0x2270 [ 1201.985184] skb_make_writable+0x373/0x750 [ 1201.989413] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1201.994942] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1201.998909] nf_hook_slow+0x15c/0x3d0 [ 1202.002700] ipv6_rcv+0x26b/0x3f0 [ 1202.006148] process_backlog+0x82b/0x11e0 [ 1202.010285] net_rx_action+0x98f/0x1d50 [ 1202.014253] __do_softirq+0x721/0xc7f [ 1202.018036] [ 1202.019651] Uninit was stored to memory at: [ 1202.023966] kmsan_internal_chain_origin+0x136/0x240 [ 1202.029062] __msan_chain_origin+0x6d/0xb0 [ 1202.033291] __save_stack_trace+0x8be/0xc60 [ 1202.037607] save_stack_trace+0xc6/0x110 [ 1202.041668] kmsan_internal_chain_origin+0x136/0x240 [ 1202.046766] kmsan_memcpy_origins+0x13d/0x190 [ 1202.051251] __msan_memcpy+0x6f/0x80 [ 1202.054959] pskb_expand_head+0x436/0x1d20 [ 1202.059183] __pskb_pull_tail+0x1c6/0x2270 [ 1202.063496] skb_make_writable+0x373/0x750 [ 1202.067724] nf_nat_icmpv6_reply_translation+0x211/0x1260 [ 1202.073250] nf_nat_ipv6_in+0x3d3/0x7d0 [ 1202.077216] nf_hook_slow+0x15c/0x3d0 [ 1202.081007] ipv6_rcv+0x26b/0x3f0 [ 1202.084458] process_backlog+0x82b/0x11e0 [ 1202.088594] net_rx_action+0x98f/0x1d50 [ 1202.092564] __do_softirq+0x721/0xc7f [ 1202.096348] [ 1202.097966] Local variable description: ----__ai_p2.i.i.i.i@kfree [ 1202.104181] Variable was created at: [ 1202.107890] kfree+0xd6/0x2fb0 [ 1202.111077] skb_release_data+0xbcb/0xc90 07:17:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2c8294029c2a0313195b4f2ee0c0f19503f363748b83ab5c8aeee26b29dfc441"}}) 07:17:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x1, &(0x7f0000000040), 0x0, r1, 0x1}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:48 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)}], 0x1, &(0x7f0000002900)}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80002) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) close(r2) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=@known='system.posix_acl_default\x00', &(0x7f00000008c0)='proc\x00', 0x5, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000002c0)=0x1) 07:17:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000002c0)=""/247) semget$private(0x0, 0x3, 0x400) semctl$SETVAL(0x0, 0x7, 0x10, &(0x7f00000003c0)=0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400), 0x4) keyctl$get_keyring_id(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000013c0)=""/21, 0x15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 07:17:48 executing program 4: r0 = memfd_create(&(0x7f00000001c0)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0xfffffffffffffffc) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c003c3888b27e377404c349be00f73ed5000004000000000000000200000000000000002000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:48 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)='ip6_vti0\x00'}, 0x30) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xffff, 0x3, 0x4, 0x200, 0x0, 0x7fffffff, 0x20000, 0x7, 0x10000, 0xcef, 0x8, 0x100000001, 0x2, 0x3, 0xc7, 0x2, 0x3, 0x1000, 0xffffffff, 0x1, 0x5, 0x2, 0x80000001, 0x8, 0xf29, 0x4, 0x4, 0x81, 0x0, 0x1, 0x1, 0x20200000000, 0x80, 0x9, 0x1, 0xb6, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x400, 0x0, 0xba92, 0x3, 0x5, 0x1, 0x1f}, r0, 0xf, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000100)='ip6_vti0\x00') 07:17:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000040)={"69705f76746930000000000000000200", @ifru_ivalue}) 07:17:48 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000000c0)={0x0, 0x400, 0x0, 0x27890cd6, 0x4, 0x5}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000300)=0x14) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x849, 0xc4, 0x1f, 0x3, 0x0, 0x5, 0x28, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4100, 0x0, 0xa5, 0x0, 0x8, 0x0, 0x7, 0x8, 0x6, 0x7, 0x0, 0x2d, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1000, 0x0, @perf_config_ext={0x0, 0x3}, 0x100, 0x8, 0x9000000, 0x0, 0xdb7, 0x0, 0x10000}, 0xffffffffffffffff, 0x1, r3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getgroups(0x3, &(0x7f00000002c0)=[0xee00, 0x0, 0xffffffffffffffff]) write$P9_RREAD(r2, &(0x7f0000000500)={0xb, 0x75, 0x2}, 0xb) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x3) 07:17:48 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:48 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x400000000000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x9, 0x0, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) 07:17:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)=0x1) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40040) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x0, 0x0, 0xff19}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xfe65) 07:17:48 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="f9", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[]}, 0x0) [ 1208.894506] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1208.908254] device lo left promiscuous mode [ 1208.921017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:17:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 07:17:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000240)="440f20c03505000000440f22c0f081196b5a00008fc9788003440f01ca660ff9ca0f2266b9ec020000b89ae25b13ba000000000f30c403cd6d93060000009a3e0fc79f00000000d82e", 0x49}], 0x1, 0x2, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x9fed, 0x0, 0x4, 0x0, 0x3ff}], 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='mime_typecpuset\x00', 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x7ffa, 0x27}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x9d, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000009ac4cc5e7c2afc366e490f2e0380a6fd557219cdb7a638f0b137f8a6a0418a46f3a9372f1654adb3fa55be2f2d3ba8d596895b49189ae9628713777239b715b66f3394d920e48ed75735478e2e5d770399e60a17357074340aac601486a91bafbdc07a11f9acd31d63f236c2495294cd60f7451b3ba68f88abaa2f93ed424314d7fe92ab22220095f906b905749f72dfc03046c882"], 0x0, 0x0, &(0x7f00000007c0)}) [ 1209.124694] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1209.286235] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.296219] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.305722] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.313860] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.321465] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.330131] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.337886] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.349233] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.361475] binder: 16018:16020 unknown command 0 [ 1209.367726] binder: 16018:16020 ioctl c0306201 200002c0 returned -22 [ 1209.378881] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.386999] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.396418] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.415936] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.437453] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.462917] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.482270] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.500090] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.526933] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.552940] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.588029] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.595716] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.611253] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.634147] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.655924] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.674217] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.694776] binder: 16018:16019 ioctl 4020ae46 7fcf52f96530 returned -22 [ 1209.717309] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.742339] binder: 16018:16020 unknown command 0 [ 1209.747463] binder: 16018:16020 ioctl c0306201 200002c0 returned -22 [ 1209.752094] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 [ 1209.777681] binder: 16018:16019 ioctl 4020ae46 7fcf52f96510 returned -22 07:17:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x60000, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0xa4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:17:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2000000c8, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000140)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x800e000000000000, 0x0, 0x0, 0x689, 0x0, 0x0, 0x8906, 0x0, 0x0, 0x0, 0x800e0000, 0x3a00000000000000], 0xffffffffffffffff}, @mcast2={0xff, 0xffffff89}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000040)) 07:17:59 executing program 2: 07:17:59 executing program 3: 07:17:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") memfd_create(&(0x7f0000000100)='eth0vboxnet0bdev\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x23, 0x4, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000100), &(0x7f0000950000)}, 0x20) 07:17:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e0000002d0081aee405d10200000e00fa078b0007000000000060510befccd77f3e9cf075081c5eda00b0eba06a", 0x2e}], 0x1, &(0x7f00000002c0)}, 0x0) 07:17:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') flock(0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioperm(0x0, 0x8, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:17:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000003580), 0x4) fcntl$setstatus(r0, 0x4, 0x42003) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0x149) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000840)={@mcast1, @ipv4={[], [], @rand_addr=0x7}, @empty, 0x0, 0x3, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x15, &(0x7f00000006c0)=ANY=[@ANYBLOB="b400000000002000bd0002000000000000000000000051cd46168c302ad642fad70b51a313fdd87e980d1b945c9127000000000000000000009500ce00000000009d73c0b73e62a1950af70021fab91df63d2dd8b69b82b5f5a9ddec7666762923ae291753ed93e0bbc68db4bbb0c9f4dfe926a28e7786d1992721b289cf4d3657a9c8964965cfe113060000112f000000579782a8ea78dad6beda20f303a606adeca923b2b99b1300000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x3b20c91) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getpgid(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 1219.342936] netlink: 10 bytes leftover after parsing attributes in process `syz-executor3'. 07:17:59 executing program 5: 07:17:59 executing program 1: close(0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="bf82260923f16244199349549ec004cbedeac69349c2886a5262d6a56acd782fb9c11d6be201d479974c94ffc5310361d4b7276311d59fe9039041da6f"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:17:59 executing program 3: 07:18:00 executing program 5: 07:18:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:00 executing program 0: 07:18:00 executing program 3: 07:18:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendto(r1, &(0x7f0000000300)="feb2ec5f1a1907623335dc61d2a146ae50bdbf069528455de32182c80f28b7aa40a6934d7ff9017bca2b8302b63f45e0366e1c5a630d9ffafec673ab9059bf53cf28709ce96aa845e89cfd8e3641603878f263be444376ab2ff9ae3ea81ee220533663e4d26d00dfd5c58189acaa6e309ba2598dd7adff6dc3930d87d89ac2e9164fb6bfbbec00d37c3649f99af11efcbd54758de875e771125c12d9f3692fe2983b7d6935cf612927d860483630b6926ade44bbfbb1ffb3ea69a3009f3f8b952e3891d7e8f356e9492c014474579679b926282de1edfd026f485265f67756286c8764c29816a218f4", 0xe9, 0x800, 0x0, 0x0) mount(&(0x7f0000000300), &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f00000002c0)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:00 executing program 2: 07:18:00 executing program 0: 07:18:00 executing program 3: 07:18:00 executing program 5: 07:18:00 executing program 2: 07:18:00 executing program 0: 07:18:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) recvfrom$inet(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x100, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000012c0)={0x9, 0x9, {0x57, 0x100000001, 0x5, {0x7c0}, {0x80000001, 0xc38f}, @const={0x5, {0x1, 0xffffffff, 0x85b8, 0x1f}}}, {0x52, 0x1, 0x4e, {0xad3, 0x2}, {0x81, 0x6}, @const={0x20, {0x2, 0x8, 0x800, 0x684}}}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="de92bfea3a6802e41b47aee5b0fdc733"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0\x00', 0xffffffffffffffff) getitimer(0x1, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:01 executing program 5: 07:18:01 executing program 4: r0 = memfd_create(&(0x7f0000000240)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0xffffffffffffff78) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f00000001c0)={0x0, 0x3, @raw_data=[0x9, 0x1f, 0x9, 0xb04f, 0x3f, 0x6, 0x3f, 0xfffffffffffffb8d, 0x9, 0x2, 0x6baf, 0x9, 0x800, 0xf0, 0x1000, 0xffffffffffffff01]}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x20}]}) 07:18:01 executing program 3: 07:18:01 executing program 2: 07:18:01 executing program 0: 07:18:01 executing program 5: 07:18:01 executing program 3: 07:18:01 executing program 0: 07:18:01 executing program 2: 07:18:01 executing program 5: 07:18:01 executing program 3: 07:18:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="48c87467"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:11 executing program 0: 07:18:11 executing program 5: 07:18:11 executing program 2: 07:18:11 executing program 3: 07:18:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:12 executing program 0: 07:18:12 executing program 3: 07:18:12 executing program 2: 07:18:12 executing program 5: 07:18:12 executing program 3: 07:18:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc00600", 0xc201}) [ 1233.090165] 8021q: adding VLAN 0 to HW filter on device team0 [ 1233.470122] 8021q: adding VLAN 0 to HW filter on device team0 07:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0xffffffffffffffff, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0xe}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) clock_gettime(0x0, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x1000, 0x4) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r2, 0xa, 0x21) 07:18:22 executing program 3: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40286608, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) 07:18:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000000011, &(0x7f0000000280)=0x2, 0x4) 07:18:22 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000840)=""/224, 0xe0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 07:18:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x10000) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb50948aa97077a195b5f6eeff443be20f383aa8ebbb4b0f2e888cb7cde9ec09177f4576576f088430e4a61d352607113ce7118f2d", 0x566, 0xc001, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000008c0)="14ee697b8127a3a51f838aa6", 0xc, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 07:18:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @rand_addr}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip_vti0\x00'}) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xb, 0x0) 07:18:22 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) [ 1242.624662] binder: 16168:16169 got transaction with invalid offsets ptr [ 1242.632254] binder: 16168:16169 transaction failed 29201/-14, size 0-12288 line 3001 [ 1242.667393] binder_alloc: binder_alloc_mmap_handler: 16168 20001000-20004000 already mapped failed -16 [ 1242.694759] binder: BINDER_SET_CONTEXT_MGR already set [ 1242.700332] binder: 16168:16173 ioctl 40046207 0 returned -16 [ 1242.755076] binder: undelivered TRANSACTION_ERROR: 29201 [ 1242.755090] binder_alloc: 16168: binder_alloc_buf, no vma [ 1242.755268] binder: 16168:16169 transaction failed 29189/-3, size 0-12288 line 2973 07:18:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42160b00000015739d53d5000000"], 0x1}}, 0x0) 07:18:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) [ 1242.830940] binder: undelivered TRANSACTION_ERROR: 29189 07:18:23 executing program 3: syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3}, 0x14) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) 07:18:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:33 executing program 0: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x2}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x9, @remote}, {0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}}, 0x8, [0x0, 0x6, 0x0, 0x7, 0x7e4a, 0x0, 0x3, 0x4d1]}, 0x5c) 07:18:33 executing program 3: socketpair(0x10, 0x0, 0x3, &(0x7f0000000580)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000540)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000200)={{0x0, 0x7, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000001c0)}) 07:18:33 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1) 07:18:33 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) [ 1253.129116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:18:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getgroups(0x2, &(0x7f0000000200)=[0xee01, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 07:18:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getgroups(0x2, &(0x7f0000000200)=[0xee01, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r1) 07:18:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x101}) 07:18:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) prctl$intptr(0x1d, 0xfffffffffffff3d6) prctl$getreaper(0x40400010000001e, &(0x7f00000000c0)) syz_execute_func(&(0x7f0000000240)="3666440f9bf56664400f9f3241c3c4e2c99758423e0f11581010196f04cdc441fd68afb0e900000f2902") 07:18:34 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x400008, {0x77359400}, {0x4, 0x0, 0xfff, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0xfffffffffffffffe, @userptr, 0x4}) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@xdp, &(0x7f00000001c0)=0x80, 0x800) listen(r0, 0xb1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000001b00)={0x2, 0x70, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000000)=r1, 0x896) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 07:18:34 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000300)) timerfd_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, &(0x7f0000000340)) 07:18:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:18:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x6, 0xfff, 0x71, 'queue0\x00', 0x400}) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r1, r1, &(0x7f00000000c0)=0xfffffffffffffffe, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@local, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 07:18:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0), 0x0, 0xfffffffffffffffd) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000004380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x2af6, 0x20400) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200010f100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000840)) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f0000001a00)=""/143) listen(r1, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x282800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000004240), &(0x7f0000004280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000004440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}, 0x0, 0x1a}, &(0x7f0000004500)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000004740)={0x0, 0x4, 0x0, 0xffffffff, 0x7fff, 0xff6}, &(0x7f0000004780)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000047c0)={0x0, 0xfffffffffffffffb, 0xffffffffffffe677, 0x4}, &(0x7f0000004800)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000006640)={0x0, 0x800}, &(0x7f0000006680)=0x8) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000140)=0x3f) setsockopt$packet_int(r6, 0x107, 0xb, &(0x7f00000005c0), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r7 = accept4(r1, 0x0, &(0x7f0000000340), 0x0) dup3(r0, r7, 0x80000) 07:18:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b8f7a2d3f1ce04ad000000000200000000000000000000000000000020000000040000048039b50000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1120}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getanyicast={0x14, 0x3e, 0x700, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4050) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000400)={r1, &(0x7f0000000300)=""/203}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000002c0)=@v2={0x3, 0x0, 0x10, 0x5, 0x67, "1aaebd20b4607a3b762f7bd9aeef9b2a3f7d9667b16dd452377a3ad96ef0564a8d0fc4730bf893fd33c565707f443c49981c3f44a0113de6cf50c28127bbc1d6bcfd92fa0249196c95074d3360a2e769f1c05de03626822821d11a0f282009c92c0bf4a8f61ce0"}, 0x71, 0x1) 07:18:43 executing program 3: 07:18:43 executing program 2: 07:18:43 executing program 5: 07:18:43 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1263.982804] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086610, &(0x7f0000000040)) 07:18:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40286608, &(0x7f0000000040)) [ 1264.220779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:44 executing program 3: 07:18:44 executing program 5: 07:18:44 executing program 2: 07:18:44 executing program 0: 07:18:44 executing program 4: r0 = memfd_create(&(0x7f0000000440)="0b656d31c1f8a68d93c0a35ce2cba2bae5f497ac072aff000000000000000000dafe7b5613ddd5d9c6c9c53a627ba4e72d717febe381a8e31c4678a7a67594f68601e3efef0d5ddb93eed4782407cb2e1e4e8adbd4e709e120", 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00c3e30d351a00000081ffffff0000000000f1000000000000000000000000040000008000000000000000"], 0x2c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0x6, "a401536c5c"}, 0x7, 0x3) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000003c0)={0xfffffffffffffff7, 0x0, 0x80000000, [], &(0x7f0000000380)=0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r3, 0x8, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000200)={{0x924f, 0x6, 0x8, 0xffff, 0x32, 0x758}, 0x80000001, 0x948, 0x0, 0x8001, 0x8, "e56fc0fba754a9f505a370d0e901a3b753444eb0a65784c5a448f305f19809b6125c73398ea03f113348f1ffba8b97873c95be35a117cb6b4d251e81869ae1212f93564a9be5c6772dcefd321311add68ade9eaa09753c247dfaf931ff9cca38ec94eeafe5325c516fea9bf24a53e9c08e72e0056fb0d743e3076f39200723c3"}) 07:18:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x100000001ff, 0x6, 0x8, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="9fff73e0df177f9c228597a613d4795b94ec338fb09ac8ca0f399c1e15e8eb0c6d94996da6d4c5f71d37f25998c97617d7b54c37abc0ff50406885bd424ab067302baceb6a9d8cd6070fbc30b765df6fe582c16d922e34e38cec191ca50f4e645160c54422216d"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:18:54 executing program 5: 07:18:54 executing program 3: 07:18:54 executing program 2: 07:18:54 executing program 0: 07:18:54 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000000400000000000000020000000000000004000000800000000000000010693823547eac46e2fec32bbb8f430d069657b8e7a5262896a3f9f130592103050b0447ab7086b0011504c0bcb3299d856546d8cf617cde613b4af2229c448010f30528ca3b80ea5e2b9cde9c98350458053a9ed40a43c1f134c15b6faeade684293bd5daee03eb103b3e902c2066f0af7305857f6f223da7adec6cf1ef17aa6511010a6f73c5cf0fc3148ebf50f0563f2e0d7df970e7b9e074107461e9fd108f55a4ebb5f9fcb39334d55e0c52508b4ffa3c214eece40916d00a778b2ac5a233d0d98b7ab20ae0e042dc58aae8e5291c9737e5daa86ded816adb40ae99cb9a85421122f8fef693b77975d5fde69606"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='trusted\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="e49074f662f11a624d149df2232ff5ec3cf19ff2f790a3e2027100a0b20707125e13d726de3f1253214443b92b42a3674424338db5fd2448653a3b4ad7b20028180358138b32dc44d9db8b1d191020f1a6a37f3281a0ebab90ead3386cffa47f902fd680d0a9086eb59684c1dce4c7621a6690475a6a916f34a5cf220d7f1ad37a373c1ea360586de57072885198e63f876715e12bad6663111fd995bf84e2ecf4cce47282e037fdc1fb96d6fe7b2fddd27cd26a7ee8806b5e485683288918e3e7f9a177722d8e369fd83b5ba65fe03b4d1701b829d1fae56ac746aba36ea850fc0ec26e2019b67d06ebf53e3e779d3a", 0xf0, 0x0) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r4, r5) fcntl$getown(r2, 0x9) fanotify_mark(r0, 0x8, 0x3, r0, &(0x7f00000005c0)='./file0\x00') ustat(0x0, &(0x7f0000000600)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:18:55 executing program 2: 07:18:55 executing program 5: 07:18:55 executing program 3: 07:18:55 executing program 0: 07:18:55 executing program 3: 07:18:55 executing program 2: 07:19:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:19:05 executing program 5: 07:19:05 executing program 2: 07:19:05 executing program 3: 07:19:05 executing program 0: 07:19:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x8ce}]}, 0x10) 07:19:05 executing program 0: 07:19:06 executing program 3: 07:19:06 executing program 2: 07:19:06 executing program 5: 07:19:06 executing program 0: 07:19:06 executing program 3: 07:19:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21}}, 0x1f, 0xfffffffffffffffb, 0x8, 0xffffffffffffaaca, 0xb931}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000380)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x40, 0x101, 0x7fffffff, 0x3, 0x3}, &(0x7f0000000200)=0x98) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:19:16 executing program 0: 07:19:16 executing program 2: 07:19:16 executing program 3: 07:19:16 executing program 5: 07:19:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c00000004000000000000000000fc3bc73c2ddc697c000000d705082303ae019eee716e9c020000000000891a01e3d7c38e1232909ee7f900"], 0x2c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r0, 0x0, 0x34, &(0x7f0000000280)='eth0!self@md5sum:^\\\'vboxnet1^*ppp1posix_acl_access[\x00'}, 0x30) tkill(r2, 0x3e) r4 = accept$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f00000005c0)={0x10}) sendfile(r0, r0, &(0x7f0000001000), 0xffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r6, 0x9) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r8, @ANYBLOB="000025bd7000fbdbdf25030000000c00050020000000000000001c00070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400b60f0000000000000c00050020000000000000003c00070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100cd2e85195c5b8046045f05caee881c3fe7d077b78021829a73e913456bf5df0eaf84e0995d64eaeaae44a931cb07018c", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00030000000000000000000c00060003000000000000000800010000000000"], 0xb0}, 0x1, 0x0, 0x0, 0xc000}, 0x4) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f00000000c0)) 07:19:16 executing program 5: 07:19:16 executing program 3: 07:19:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) sendto$inet6(r1, &(0x7f0000000280)="c0", 0x1, 0x0, 0x0, 0x0) 07:19:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0), 0x0, 0xfffffffffffffffd) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000004380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x2af6, 0x20400) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200010f100, 0x0) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f0000001a00)=""/143) listen(r1, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x282800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000004240), &(0x7f0000004280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000004440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}, 0x0, 0x1a}, &(0x7f0000004500)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000004740)={0x0, 0x4, 0x81, 0xffffffff, 0x7fff, 0xff6}, &(0x7f0000004780)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000047c0)={0x0, 0xfffffffffffffffb, 0xffffffffffffe677, 0x4}, &(0x7f0000004800)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000006640)={0x0, 0x800}, &(0x7f0000006680)=0x8) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x3f) setsockopt$packet_int(r6, 0x107, 0xb, &(0x7f00000005c0), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = accept4(r1, 0x0, &(0x7f0000000340), 0x0) dup3(r0, r7, 0x80000) 07:19:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0), 0x0, 0xfffffffffffffffd) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000004380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x2af6, 0x20400) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200010f100, 0x0) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f0000001a00)=""/143) listen(r1, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x282800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000004240)={0x0, 0xf8}, &(0x7f0000004280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000004440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}, 0x0, 0x1a}, &(0x7f0000004500)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000004740)={0x0, 0x4, 0x81, 0xffffffff, 0x7fff, 0xff6}, &(0x7f0000004780)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000047c0)={0x0, 0xfffffffffffffffb, 0x0, 0x4}, &(0x7f0000004800)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000006640)={0x0, 0x800}, &(0x7f0000006680)=0x8) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x3f) setsockopt$packet_int(r6, 0x107, 0xb, &(0x7f00000005c0), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r7 = accept4(r1, 0x0, &(0x7f0000000340), 0x0) dup3(r0, r7, 0x80000) 07:19:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) timerfd_create(0x0, 0x0) 07:19:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) [ 1297.406497] not chained 80000 origins [ 1297.410385] CPU: 1 PID: 6988 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #88 [ 1297.417588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1297.426969] Call Trace: [ 1297.429568] [ 1297.431759] dump_stack+0x32d/0x480 [ 1297.435440] kmsan_internal_chain_origin+0x222/0x240 [ 1297.440596] ? _raw_spin_lock_irqsave+0x320/0x490 [ 1297.445490] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1297.450977] ? depot_save_stack+0x398/0x4b0 [ 1297.455353] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 1297.460509] ? kmsan_internal_chain_origin+0x90/0x240 [ 1297.465742] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1297.471264] ? in_task_stack+0x12c/0x210 [ 1297.475836] ? get_stack_info+0x206/0x220 [ 1297.480031] __msan_chain_origin+0x6d/0xb0 [ 1297.484287] ? __x64_sys_wait4+0x56/0x70 [ 1297.488378] __save_stack_trace+0x8be/0xc60 [ 1297.492721] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1297.498131] ? __x64_sys_wait4+0x56/0x70 [ 1297.502219] save_stack_trace+0xc6/0x110 [ 1297.506310] kmsan_internal_chain_origin+0x136/0x240 [ 1297.511426] ? process_backlog+0x82b/0x11e0 [ 1297.515787] ? do_syscall_64+0xcf/0x110 [ 1297.519778] ? kmsan_internal_chain_origin+0x136/0x240 [ 1297.525071] ? kmsan_memcpy_origins+0x13d/0x190 [ 1297.529764] ? __msan_memcpy+0x6f/0x80 [ 1297.533670] ? skb_copy_bits+0x1d2/0xc90 [ 1297.537751] ? skb_copy+0x56c/0xba0 [ 1297.541402] ? sctp_make_reassembled_event+0xcbe/0x1210 [ 1297.546805] ? sctp_ulpq_tail_data+0x108e/0x1450 [ 1297.551590] ? sctp_do_sm+0x4415/0x9c50 [ 1297.555593] ? sctp_assoc_bh_rcv+0x66a/0xd90 [ 1297.560030] ? sctp_inq_push+0x300/0x420 [ 1297.564111] ? sctp_rcv+0x42f2/0x4e40 [ 1297.567927] ? sctp6_rcv+0x41/0x70 [ 1297.571490] ? ip6_input_finish+0xb53/0x2450 [ 1297.576640] ? ip6_input+0x29d/0x340 [ 1297.580380] ? ip6_rcv_finish+0x4d2/0x710 [ 1297.584592] ? ipv6_rcv+0x34b/0x3f0 [ 1297.588257] ? process_backlog+0x82b/0x11e0 [ 1297.592595] ? net_rx_action+0x98f/0x1d50 [ 1297.596784] ? __do_softirq+0x721/0xc7f [ 1297.600771] ? irq_exit+0x305/0x340 [ 1297.604430] ? exiting_irq+0xe/0x10 [ 1297.608258] ? smp_apic_timer_interrupt+0x64/0x90 [ 1297.613148] ? apic_timer_interrupt+0xf/0x20 [ 1297.617577] ? memset_erms+0xb/0x10 [ 1297.621227] ? wait_consider_task+0x211/0x52b0 [ 1297.625820] ? do_wait+0x81b/0xf80 [ 1297.629421] ? kernel_wait4+0x3fa/0x620 [ 1297.633449] ? __se_sys_wait4+0x15a/0x300 [ 1297.637635] ? __x64_sys_wait4+0x56/0x70 [ 1297.641713] ? do_syscall_64+0xcf/0x110 [ 1297.645711] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1297.651110] ? __msan_get_context_state+0x9/0x20 [ 1297.655880] ? INIT_INT+0xc/0x30 [ 1297.659268] ? __kmalloc_node_track_caller+0x1226/0x14e0 [ 1297.664749] ? INIT_INT+0xc/0x30 [ 1297.668131] ? kmem_cache_alloc_node+0x27b/0xec0 [ 1297.673422] kmsan_memcpy_origins+0x13d/0x190 [ 1297.677956] __msan_memcpy+0x6f/0x80 [ 1297.681692] skb_copy_bits+0x1d2/0xc90 [ 1297.685630] skb_copy+0x56c/0xba0 [ 1297.689147] sctp_make_reassembled_event+0xcbe/0x1210 [ 1297.694403] sctp_ulpq_tail_data+0x108e/0x1450 [ 1297.699045] ? sctp_ulpq_free+0x40/0x40 [ 1297.703034] sctp_do_sm+0x4415/0x9c50 [ 1297.707348] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1297.712781] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1297.718253] ? skb_pull+0x13f/0x230 [ 1297.721928] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1297.727334] ? ktime_get+0x2e6/0x420 [ 1297.731089] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1297.735389] ? sctp_assoc_lookup_asconf_ack+0x2a0/0x2a0 [ 1297.740774] sctp_inq_push+0x300/0x420 [ 1297.744692] sctp_rcv+0x42f2/0x4e40 [ 1297.748395] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1297.753875] sctp6_rcv+0x41/0x70 [ 1297.757259] ? sctp_inet6addr_event+0xbd0/0xbd0 [ 1297.761952] ip6_input_finish+0xb53/0x2450 [ 1297.766246] ? ip6_input_finish+0x13e1/0x2450 [ 1297.770786] ip6_input+0x29d/0x340 [ 1297.774667] ? ip6_input+0x340/0x340 [ 1297.778415] ? ip6_sublist_rcv+0x1ab0/0x1ab0 [ 1297.782843] ip6_rcv_finish+0x4d2/0x710 [ 1297.786849] ipv6_rcv+0x34b/0x3f0 [ 1297.790382] ? dst_hold+0x5e0/0x5e0 [ 1297.794033] process_backlog+0x82b/0x11e0 [ 1297.798209] ? ip6_rcv_finish+0x710/0x710 [ 1297.802404] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1297.807039] net_rx_action+0x98f/0x1d50 [ 1297.811068] ? net_tx_action+0xf20/0xf20 [ 1297.815152] __do_softirq+0x721/0xc7f [ 1297.818996] irq_exit+0x305/0x340 [ 1297.822477] exiting_irq+0xe/0x10 [ 1297.825947] smp_apic_timer_interrupt+0x64/0x90 [ 1297.830641] apic_timer_interrupt+0xf/0x20 [ 1297.834889] [ 1297.837174] RIP: 0010:memset_erms+0xb/0x10 [ 1297.841436] Code: 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 f3 aa <4c> 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 01 01 [ 1297.860351] RSP: 0018:ffff888136e2f9b8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 1297.868082] RAX: ffff888136e3fcff RBX: 0000000000000008 RCX: 0000000000000000 [ 1297.875857] RDX: 0000000000000008 RSI: 00000000ffffffff RDI: ffff888136e3fc10 [ 1297.883138] RBP: ffff888136e2fa58 R08: 0000000000480020 R09: ffff888136e3fc08 [ 1297.890433] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888136e2fc08 [ 1297.897728] R13: ffff888136e2fc08 R14: 0000000000000008 R15: ffffffff8bea6f40 [ 1297.905078] ? __msan_poison_alloca+0xd2/0x270 [ 1297.909706] ? wait_consider_task+0x1fc/0x52b0 [ 1297.914315] ? do_wait+0x81b/0xf80 [ 1297.917922] wait_consider_task+0x211/0x52b0 [ 1297.922350] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1297.927756] ? __msan_get_context_state+0x9/0x20 [ 1297.932544] ? INIT_BOOL+0xc/0x30 [ 1297.936038] ? kmsan_set_origin+0x7f/0x100 [ 1297.940301] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 1297.945710] ? __msan_get_context_state+0x9/0x20 [ 1297.950495] ? INIT_INT+0xc/0x30 [ 1297.953880] ? _raw_read_lock+0x192/0x260 [ 1297.958055] do_wait+0x81b/0xf80 [ 1297.961461] kernel_wait4+0x3fa/0x620 [ 1297.965291] ? __do_sys_exit_group+0x30/0x30 [ 1297.969725] __se_sys_wait4+0x15a/0x300 [ 1297.974063] ? syscall_return_slowpath+0xed/0x730 [ 1297.978949] __x64_sys_wait4+0x56/0x70 [ 1297.982861] do_syscall_64+0xcf/0x110 [ 1297.986707] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1297.991942] RIP: 0033:0x41124a [ 1297.995157] Code: 0f 83 1a 17 00 00 c3 66 0f 1f 84 00 00 00 00 00 8b 05 6e 4d 63 00 85 c0 75 36 45 31 d2 48 63 d2 48 63 ff b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 d4 ff ff ff f7 [ 1298.014075] RSP: 002b:0000000000a3fd98 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1298.021800] RAX: ffffffffffffffda RBX: 000000000013cb9b RCX: 000000000041124a [ 1298.029088] RDX: 0000000040000001 RSI: 0000000000a3fdd0 RDI: ffffffffffffffff [ 1298.036378] RBP: 0000000000000459 R08: 0000000000000001 R09: 00000000016c7940 [ 1298.043660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1298.050941] R13: 000000000013cac0 R14: 0000000000000145 R15: 0000000000000002 [ 1298.058242] Uninit was stored to memory at: [ 1298.062679] kmsan_internal_chain_origin+0x136/0x240 [ 1298.067796] __msan_chain_origin+0x6d/0xb0 [ 1298.072057] __save_stack_trace+0x8be/0xc60 [ 1298.076915] save_stack_trace+0xc6/0x110 [ 1298.080995] kmsan_internal_chain_origin+0x136/0x240 [ 1298.086111] kmsan_memcpy_origins+0x13d/0x190 [ 1298.090629] __msan_memcpy+0x6f/0x80 [ 1298.094397] skb_copy_bits+0x1d2/0xc90 [ 1298.098320] skb_copy+0x56c/0xba0 [ 1298.101822] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.107026] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.111626] sctp_do_sm+0x4415/0x9c50 [ 1298.115441] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.119689] sctp_inq_push+0x300/0x420 [ 1298.123593] sctp_rcv+0x42f2/0x4e40 [ 1298.127243] sctp6_rcv+0x41/0x70 [ 1298.130636] ip6_input_finish+0xb53/0x2450 [ 1298.134888] ip6_input+0x29d/0x340 [ 1298.138443] ip6_rcv_finish+0x4d2/0x710 [ 1298.142431] ipv6_rcv+0x34b/0x3f0 [ 1298.145915] process_backlog+0x82b/0x11e0 [ 1298.150090] net_rx_action+0x98f/0x1d50 [ 1298.154093] __do_softirq+0x721/0xc7f [ 1298.157895] [ 1298.159529] Uninit was stored to memory at: [ 1298.163865] kmsan_internal_chain_origin+0x136/0x240 [ 1298.168983] __msan_chain_origin+0x6d/0xb0 [ 1298.173724] __save_stack_trace+0x8be/0xc60 [ 1298.178060] save_stack_trace+0xc6/0x110 [ 1298.182182] kmsan_internal_chain_origin+0x136/0x240 [ 1298.187297] kmsan_memcpy_origins+0x13d/0x190 [ 1298.191808] __msan_memcpy+0x6f/0x80 [ 1298.195537] skb_copy_bits+0x1d2/0xc90 [ 1298.199439] skb_copy+0x56c/0xba0 [ 1298.202908] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.208116] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.212712] sctp_do_sm+0x4415/0x9c50 [ 1298.216559] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.220809] sctp_inq_push+0x300/0x420 [ 1298.224716] sctp_rcv+0x42f2/0x4e40 [ 1298.228360] sctp6_rcv+0x41/0x70 [ 1298.231752] ip6_input_finish+0xb53/0x2450 [ 1298.236000] ip6_input+0x29d/0x340 [ 1298.239553] ip6_rcv_finish+0x4d2/0x710 [ 1298.243545] ipv6_rcv+0x34b/0x3f0 [ 1298.247016] process_backlog+0x82b/0x11e0 [ 1298.251179] net_rx_action+0x98f/0x1d50 [ 1298.255171] __do_softirq+0x721/0xc7f [ 1298.258972] [ 1298.260603] Uninit was stored to memory at: [ 1298.264965] kmsan_internal_chain_origin+0x136/0x240 [ 1298.270080] __msan_chain_origin+0x6d/0xb0 [ 1298.274825] __save_stack_trace+0x8be/0xc60 [ 1298.279163] save_stack_trace+0xc6/0x110 [ 1298.283238] kmsan_internal_chain_origin+0x136/0x240 [ 1298.288376] kmsan_memcpy_origins+0x13d/0x190 [ 1298.292904] __msan_memcpy+0x6f/0x80 [ 1298.296643] skb_copy_bits+0x1d2/0xc90 [ 1298.300545] skb_copy+0x56c/0xba0 [ 1298.304013] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.309216] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.313816] sctp_do_sm+0x4415/0x9c50 [ 1298.317638] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.321891] sctp_inq_push+0x300/0x420 [ 1298.325815] sctp_rcv+0x42f2/0x4e40 [ 1298.329469] sctp6_rcv+0x41/0x70 [ 1298.332852] ip6_input_finish+0xb53/0x2450 [ 1298.338753] ip6_input+0x29d/0x340 [ 1298.342311] ip6_rcv_finish+0x4d2/0x710 [ 1298.346300] ipv6_rcv+0x34b/0x3f0 [ 1298.349769] process_backlog+0x82b/0x11e0 [ 1298.353930] net_rx_action+0x98f/0x1d50 [ 1298.357943] __do_softirq+0x721/0xc7f [ 1298.361758] [ 1298.363397] Uninit was stored to memory at: [ 1298.367763] kmsan_internal_chain_origin+0x136/0x240 [ 1298.372901] __msan_chain_origin+0x6d/0xb0 [ 1298.377413] __save_stack_trace+0x8be/0xc60 [ 1298.381750] save_stack_trace+0xc6/0x110 [ 1298.385827] kmsan_internal_chain_origin+0x136/0x240 [ 1298.390949] kmsan_memcpy_origins+0x13d/0x190 [ 1298.395460] __msan_memcpy+0x6f/0x80 [ 1298.399189] skb_copy_bits+0x1d2/0xc90 [ 1298.403092] skb_copy+0x56c/0xba0 [ 1298.406558] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.411764] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.416411] sctp_do_sm+0x4415/0x9c50 [ 1298.420228] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.424476] sctp_inq_push+0x300/0x420 [ 1298.428386] sctp_rcv+0x42f2/0x4e40 [ 1298.432031] sctp6_rcv+0x41/0x70 [ 1298.435413] ip6_input_finish+0xb53/0x2450 [ 1298.439679] ip6_input+0x29d/0x340 [ 1298.443242] ip6_rcv_finish+0x4d2/0x710 [ 1298.447249] ipv6_rcv+0x34b/0x3f0 [ 1298.450737] process_backlog+0x82b/0x11e0 [ 1298.454900] net_rx_action+0x98f/0x1d50 [ 1298.458887] __do_softirq+0x721/0xc7f [ 1298.462692] [ 1298.464324] Uninit was stored to memory at: [ 1298.468683] kmsan_internal_chain_origin+0x136/0x240 [ 1298.474315] __msan_chain_origin+0x6d/0xb0 [ 1298.478565] __save_stack_trace+0x8be/0xc60 [ 1298.482899] save_stack_trace+0xc6/0x110 [ 1298.486976] kmsan_internal_chain_origin+0x136/0x240 [ 1298.492097] kmsan_memcpy_origins+0x13d/0x190 [ 1298.496606] __msan_memcpy+0x6f/0x80 [ 1298.500349] skb_copy_bits+0x1d2/0xc90 [ 1298.504256] skb_copy+0x56c/0xba0 [ 1298.507731] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.512934] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.517533] sctp_do_sm+0x4415/0x9c50 [ 1298.521348] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.525616] sctp_inq_push+0x300/0x420 [ 1298.529564] sctp_rcv+0x42f2/0x4e40 [ 1298.533239] sctp6_rcv+0x41/0x70 [ 1298.536659] ip6_input_finish+0xb53/0x2450 [ 1298.540911] ip6_input+0x29d/0x340 [ 1298.544466] ip6_rcv_finish+0x4d2/0x710 [ 1298.548460] ipv6_rcv+0x34b/0x3f0 [ 1298.551928] process_backlog+0x82b/0x11e0 [ 1298.556092] net_rx_action+0x98f/0x1d50 [ 1298.560080] __do_softirq+0x721/0xc7f [ 1298.563884] [ 1298.565514] Uninit was stored to memory at: [ 1298.569852] kmsan_internal_chain_origin+0x136/0x240 [ 1298.575439] __msan_chain_origin+0x6d/0xb0 [ 1298.579698] __save_stack_trace+0x8be/0xc60 [ 1298.584038] save_stack_trace+0xc6/0x110 [ 1298.588118] kmsan_internal_chain_origin+0x136/0x240 [ 1298.593256] kmsan_memcpy_origins+0x13d/0x190 [ 1298.597767] __msan_memcpy+0x6f/0x80 [ 1298.601497] skb_copy_bits+0x1d2/0xc90 [ 1298.605405] skb_copy+0x56c/0xba0 [ 1298.608891] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.614113] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.618715] sctp_do_sm+0x4415/0x9c50 [ 1298.622535] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.626781] sctp_inq_push+0x300/0x420 [ 1298.630682] sctp_rcv+0x42f2/0x4e40 [ 1298.634376] sctp6_rcv+0x41/0x70 [ 1298.637761] ip6_input_finish+0xb53/0x2450 [ 1298.642008] ip6_input+0x29d/0x340 [ 1298.645595] ip6_rcv_finish+0x4d2/0x710 [ 1298.649622] ipv6_rcv+0x34b/0x3f0 [ 1298.653090] process_backlog+0x82b/0x11e0 [ 1298.657254] net_rx_action+0x98f/0x1d50 [ 1298.661244] __do_softirq+0x721/0xc7f [ 1298.665046] [ 1298.666676] Uninit was stored to memory at: [ 1298.671056] kmsan_internal_chain_origin+0x136/0x240 [ 1298.676472] __msan_chain_origin+0x6d/0xb0 [ 1298.680740] __save_stack_trace+0x8be/0xc60 [ 1298.685076] save_stack_trace+0xc6/0x110 [ 1298.689200] kmsan_internal_chain_origin+0x136/0x240 [ 1298.694317] kmsan_memcpy_origins+0x13d/0x190 [ 1298.698828] __msan_memcpy+0x6f/0x80 [ 1298.702558] skb_copy_bits+0x1d2/0xc90 [ 1298.706961] skb_copy+0x56c/0xba0 [ 1298.710430] sctp_make_reassembled_event+0xcbe/0x1210 [ 1298.715643] sctp_ulpq_tail_data+0x108e/0x1450 [ 1298.720238] sctp_do_sm+0x4415/0x9c50 [ 1298.724056] sctp_assoc_bh_rcv+0x66a/0xd90 [ 1298.728302] sctp_inq_push+0x300/0x420 [ 1298.732209] sctp_rcv+0x42f2/0x4e40 [ 1298.735849] sctp6_rcv+0x41/0x70 [ 1298.739233] ip6_input_finish+0xb53/0x2450 [ 1298.743487] ip6_input+0x29d/0x340 [ 1298.747080] ip6_rcv_finish+0x4d2/0x710 [ 1298.751068] ipv6_rcv+0x34b/0x3f0 [ 1298.754536] process_backlog+0x82b/0x11e0 [ 1298.758703] net_rx_action+0x98f/0x1d50 [ 1298.762691] __do_softirq+0x721/0xc7f [ 1298.766498] [ 1298.768134] Local variable description: ----oc.i.i@__alloc_pages_nodemask [ 1298.775516] Variable was created at: [ 1298.779244] __alloc_pages_nodemask+0x108/0x64d0 [ 1298.784013] __kmalloc_node_track_caller+0x6db/0x14e0 07:19:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)) 07:19:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 07:19:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000400000000000000fd000000000000000000000000000004"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0xf, @raw_data="24c5b76c84b6592744759bac2e09e30324a780627eaade660408251162a4d36507ee189aa11201dbaaaab860b6667f5626010bfc654158a31d5467255375c7b7be18906ce6fa9921f7d0bbdb865026de8b4b17862407a904d0e1c736a94531fc5627ffacd122b6d9e2284b1531a081094193f073785b2148f068e7a28e411ddc7655231c6e6622727b8b30dbf3a166c94b4fbaf9f5b4b5d94841f2605911ed75bdfd635e717b0ca58a59be9391bcc969e3e222101c4be68acd07ec78ae6b27bc8f765731f2a28743"}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) r3 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0xe0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="066304400000000003630840", @ANYRES64=r3, @ANYBLOB="0d630000076304400200000011634840000000000000000002000000000000000000000010000000000000000000000040000000000000003000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="856164660000000004000000000000000100000000000000070000000000000085616466000000000a0000000000000004000000000000000200000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="08000000000000000f630c400000000002000000000000000d630000076304400300000001634040010000000000000001000000000000000000000010000000000000000000000028000000000000003000000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="0129009e7c59af4bc5dcd10000000000000000000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="300000000000000040000000000000003800000000000000380000000000000038000000000000001800000000000000"], @ANYBLOB="08631040", @ANYRES64=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x33, 0x0, &(0x7f0000000500)="c8fbdafb3b732bf90f121fa731b5b3fd26f87a458ea17d07a2f9fd3b31793ae769f53885a9b0bcb9911804ade1c6f167923e68"}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000005c0)=""/74, &(0x7f0000000340)=0x4a) 07:19:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="0a0c0753f203e431a34ecdd257d2feb09d12a860a28eba70355e2673157e631d", 0x20}], 0x1, &(0x7f0000001340)}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 07:19:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="5000000090780017635f2798ae8fff8193413872837967375939a44b62eabd9dd1befdfe65e7"], &(0x7f00000002c0)) 07:19:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x227c, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x6d000000, 0x6d, &(0x7f0000000300)=""/109}, &(0x7f0000000400), &(0x7f0000000480)=""/123, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 07:19:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000000102eb11f23b54c007110009f30501000b00034000006c00050000", 0x1f) 07:19:20 executing program 2: sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0xd) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:19:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0478b1b2836d5ffd"], 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:19:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="02000000010800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x5}}, 0x0) 07:19:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x6d000000, 0x6d, &(0x7f0000000300)=""/109}, &(0x7f0000000400), &(0x7f0000000480)=""/123, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 07:19:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="ee35fdf81d71d7f64c07c4daf7b919471056f31dcaf8337d30d8fe12e16ac256dfbfd0624b1878f42052139b7fdcc9f08bf43fa13182e0495e369ecdf891a5f092bf51a3c4259332368b8c2c5bfb0975b46f614a72b1aa7897816ce3ebbf6506d95815d714a3ced3d8fd426e3da966a71bd17445c3b2356dd1e575c15af8f6fd446b5df5ac70cfbc301e1ffa51b35e02490d"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:19:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @empty=0x270000000000}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000540)) 07:19:28 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000fe800000000000008000000000000000ff020000000000000000010000000001"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 07:19:28 executing program 3: socketpair(0x10, 0x0, 0x3, &(0x7f0000000580)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @empty=0x983a000000000000}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 07:19:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x20, 0x800) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x101000) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000fbffffff00000000026a14c763000000000000000000000000000000040000008000000000100000"], 0x2c) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000002c0)={0x4, "f9ce16a218b61ee8d2f4ab418b4d09f7b2eb482362b1280cde89811171cb0cd1", 0x2, 0x8, 0x4, 0x0, 0x8}) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) fcntl$getown(r2, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000340)) fsetxattr(r2, &(0x7f0000000200)=@random={'os2.', '+nodevproccgrouptrusted\x00'}, &(0x7f0000000240)='\'wlan0md5sum\x00', 0xd, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:19:28 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) 07:19:28 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) 07:19:28 executing program 5: clone(0x3102101fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000000), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="8df9128289dce696d8b47bf556aa7e46d645efada09ecfb15053b8c6dbbd8f752db0fa6b3d928ada08adf5a9c78a26d01a8783957612dcee7eb6c36f805878e0f6ed3cd5d362efe2f70e8934a2a295b54c86f8fd7ccaf972db26574bfb4c25fe4946851cdbf04c8eee2655b1c6d9eb8ca9cc7f5ee7a6abfdbb") socket$inet6(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 07:19:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x400000000000063, 0x2}], 0x380) [ 1308.550664] ptrace attach of "/root/syz-executor5"[16500] was attempted by "/root/syz-executor5"[16501] [ 1308.565232] kauditd_printk_skb: 3 callbacks suppressed [ 1308.565283] audit: type=1326 audit(1542611968.619:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16496 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 07:19:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000879eee7f7c827b3000000000000000000000000000000000040000008000000000008000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:19:29 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 07:19:29 executing program 0: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000680)}, &(0x7f00000000c0)) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 07:19:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "226026a8b1c150ae8e3052d81e3b85f3aefc07c09b128a0bdf494298c51a74ec7eed0088670a09a9a9f0da9e1556a55a80b792134b4685e9a7b0ce802213fc12", "16b76c195391f5f92c59cb42bbad4729d6fe4148e52476a1f67848e293c4359f3a75aed499bd81e04b08570b3f05bc47f63f636352e435aaa2e058c12173c7da", "6b37fa79d8455cdac7e16df84d0227ea66cbd2316f10197ec8cab307283f64a9"}) 07:19:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @multicast1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:19:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 07:19:38 executing program 5: 07:19:38 executing program 2: 07:19:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000001c0)=""/81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:19:39 executing program 3: 07:19:39 executing program 5: 07:19:39 executing program 2: 07:19:39 executing program 0: 07:19:39 executing program 3: 07:19:39 executing program 2: 07:19:39 executing program 3: 07:19:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000080)={0x4, 0x63, &(0x7f0000000040)="97f4eee27a6361f15a1fa6848b85683c976a98fbc63b09dd4b0f17606e390858c69527c613081bf90473c8d0e7", {0x7, 0x8, 0xb5315241, 0x7, 0x5a59, 0x7fff, 0x5, 0x1c6f}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:19:49 executing program 5: 07:19:49 executing program 0: 07:19:49 executing program 3: 07:19:49 executing program 2: 07:19:49 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x4, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000280)=""/76) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x5, 0x100000001, 0x1f, 0x8}]}) 07:19:50 executing program 2: 07:19:50 executing program 3: 07:19:50 executing program 5: 07:19:50 executing program 0: 07:19:50 executing program 2: 07:19:50 executing program 3: 07:20:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0/bus\x00', &(0x7f0000000200)='hostfs\x00', 0x8000, &(0x7f00000002c0)='mqueue\x00') creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:20:00 executing program 5: 07:20:00 executing program 0: 07:20:00 executing program 2: 07:20:00 executing program 3: 07:20:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x8, 0x9, 0x4, 0x100, {0x0, 0x2710}, {0x4, 0x1, 0xfffffffffffffffd, 0x3, 0x6, 0x5, "2c10af76"}, 0xffff, 0x3, @offset=0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x60cc0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)={0x3, 0xff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:20:00 executing program 2: 07:20:01 executing program 0: 07:20:01 executing program 5: 07:20:01 executing program 3: 07:20:01 executing program 2: 07:20:01 executing program 5: 07:20:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="7348e9f5b28792950675ce4b2201d794a6a0d226dcda1d229b74d30a699cd912b956544c10129fd0c3cc073d785c2d3dd7f3841de5ebc3951ed4cba084b4d93f1992dacdd01169b044288e55db169b82bc9d693ff551f7a79f34e298081614d3dbfbbff89f244896f29c1c86f75e140b8d44bfae60ba4826302d52388dd7a75df5b4ef111af8d333176f6639a00892dbbc3540396e3502cacbc9726635c90e4b6692083deb5252a53176334c4834784d989c55b710bbe6db18b4aa7d109b61"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) 07:20:11 executing program 0: 07:20:11 executing program 2: 07:20:11 executing program 5: 07:20:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fe19666"}, 0x0, 0x0, @userptr, 0x4}) write(r0, &(0x7f0000000040)="0600", 0x2) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x5e, @multicast2, 0x4e23, 0x0, 'ovf\x00', 0xc, 0x2, 0x3}, 0x2c) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000008000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x468, &(0x7f0000000000)=[{}]}, 0x10) 07:20:11 executing program 3: 07:20:11 executing program 0: 07:20:11 executing program 3: 07:20:11 executing program 5: 07:20:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae09, &(0x7f0000000100)={0x1, [0x0]}) 07:20:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x0) 07:20:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000340)="030002", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000040)="0900d13a8e045acfa7bd0000000011000055a6c91fcc70de0a", 0x19, 0x0, &(0x7f0000000080), 0x10) [ 1352.217496] ================================================================== [ 1352.224963] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x1b7e/0x3d40 [ 1352.231580] CPU: 1 PID: 16628 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #88 [ 1352.238887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1352.248262] Call Trace: [ 1352.250892] dump_stack+0x32d/0x480 [ 1352.254554] ? sit_tunnel_xmit+0x1b7e/0x3d40 [ 1352.259028] kmsan_report+0x19f/0x300 [ 1352.262873] __msan_warning+0x76/0xc0 [ 1352.266715] sit_tunnel_xmit+0x1b7e/0x3d40 [ 1352.270979] ? packet_sock_destruct+0x3b0/0x3b0 [ 1352.275682] ? dev_queue_xmit_nit+0x1222/0x1320 [ 1352.280413] ? emulator_task_switch+0x3d1c/0x9090 [ 1352.285314] ? ipip6_tunnel_uninit+0x800/0x800 [ 1352.289938] dev_hard_start_xmit+0x6dc/0xde0 [ 1352.294445] __dev_queue_xmit+0x2d9e/0x3e00 [ 1352.298852] dev_queue_xmit+0x4b/0x60 [ 1352.302690] ? __netdev_pick_tx+0x14d0/0x14d0 [ 1352.307219] packet_sendmsg+0x797f/0x9180 [ 1352.311414] ? futex_wait+0x92b/0xc50 [ 1352.315772] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1352.321173] ? drop_futex_key_refs+0x232/0x330 [ 1352.325800] ? do_futex+0x5756/0x5e80 [ 1352.329656] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1352.335061] ? aa_sk_perm+0x7ab/0x9e0 [ 1352.338957] ? compat_packet_setsockopt+0x360/0x360 [ 1352.344004] sock_write_iter+0x3f4/0x4f0 [ 1352.348121] ? sock_read_iter+0x4e0/0x4e0 [ 1352.352308] __vfs_write+0x888/0xb80 [ 1352.356092] vfs_write+0x4a3/0x8f0 [ 1352.359690] __se_sys_write+0x17a/0x370 [ 1352.363720] __x64_sys_write+0x4a/0x70 [ 1352.367653] do_syscall_64+0xcf/0x110 [ 1352.371498] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1352.376716] RIP: 0033:0x457569 [ 1352.379960] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1352.398895] RSP: 002b:00007f5622c10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1352.406639] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1352.414067] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1352.421360] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1352.428667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5622c116d4 [ 1352.435969] R13: 00000000004c5893 R14: 00000000004d95a0 R15: 00000000ffffffff [ 1352.443284] [ 1352.444932] Uninit was created at: [ 1352.448526] kmsan_internal_poison_shadow+0xc8/0x1c0 [ 1352.453669] kmsan_kmalloc+0x98/0xf0 [ 1352.457423] kmsan_slab_alloc+0xe/0x10 [ 1352.461340] __kmalloc_node_track_caller+0xf62/0x14e0 [ 1352.466565] __alloc_skb+0x42b/0xeb0 [ 1352.470319] alloc_skb_with_frags+0x1c9/0xa80 [ 1352.474851] sock_alloc_send_pskb+0xeb3/0x14c0 [ 1352.479458] packet_sendmsg+0x6719/0x9180 [ 1352.483647] sock_write_iter+0x3f4/0x4f0 [ 1352.487737] __vfs_write+0x888/0xb80 [ 1352.491479] vfs_write+0x4a3/0x8f0 [ 1352.495050] __se_sys_write+0x17a/0x370 [ 1352.499066] __x64_sys_write+0x4a/0x70 [ 1352.502999] do_syscall_64+0xcf/0x110 [ 1352.506836] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1352.512417] ================================================================== [ 1352.519794] Disabling lock debugging due to kernel taint [ 1352.525266] Kernel panic - not syncing: panic_on_warn set ... [ 1352.531185] CPU: 1 PID: 16628 Comm: syz-executor0 Tainted: G B 4.20.0-rc2+ #88 [ 1352.539864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1352.549240] Call Trace: [ 1352.551864] dump_stack+0x32d/0x480 [ 1352.555540] panic+0x624/0xc08 [ 1352.558821] kmsan_report+0x300/0x300 [ 1352.562677] __msan_warning+0x76/0xc0 [ 1352.566517] sit_tunnel_xmit+0x1b7e/0x3d40 [ 1352.570778] ? packet_sock_destruct+0x3b0/0x3b0 [ 1352.575478] ? dev_queue_xmit_nit+0x1222/0x1320 [ 1352.580199] ? emulator_task_switch+0x3d1c/0x9090 [ 1352.585092] ? ipip6_tunnel_uninit+0x800/0x800 [ 1352.589697] dev_hard_start_xmit+0x6dc/0xde0 [ 1352.594162] __dev_queue_xmit+0x2d9e/0x3e00 [ 1352.598557] dev_queue_xmit+0x4b/0x60 [ 1352.602390] ? __netdev_pick_tx+0x14d0/0x14d0 [ 1352.606913] packet_sendmsg+0x797f/0x9180 [ 1352.611093] ? futex_wait+0x92b/0xc50 [ 1352.615410] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1352.620800] ? drop_futex_key_refs+0x232/0x330 [ 1352.625421] ? do_futex+0x5756/0x5e80 [ 1352.629277] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1352.634674] ? aa_sk_perm+0x7ab/0x9e0 [ 1352.638563] ? compat_packet_setsockopt+0x360/0x360 [ 1352.643624] sock_write_iter+0x3f4/0x4f0 [ 1352.647741] ? sock_read_iter+0x4e0/0x4e0 [ 1352.651912] __vfs_write+0x888/0xb80 [ 1352.655690] vfs_write+0x4a3/0x8f0 [ 1352.659302] __se_sys_write+0x17a/0x370 [ 1352.663323] __x64_sys_write+0x4a/0x70 [ 1352.667242] do_syscall_64+0xcf/0x110 [ 1352.671072] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1352.676281] RIP: 0033:0x457569 [ 1352.679498] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1352.698430] RSP: 002b:00007f5622c10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1352.706698] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1352.714236] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1352.721534] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1352.728826] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5622c116d4 [ 1352.736124] R13: 00000000004c5893 R14: 00000000004d95a0 R15: 00000000ffffffff [ 1352.744501] Kernel Offset: disabled [ 1352.748143] Rebooting in 86400 seconds..