[ 98.150457] audit: type=1800 audit(1551781240.193:25): pid=10796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.169566] audit: type=1800 audit(1551781240.203:26): pid=10796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.189016] audit: type=1800 audit(1551781240.223:27): pid=10796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.108507] startpar (10796) used greatest stack depth: 53632 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2019/03/05 10:20:56 fuzzer started 2019/03/05 10:21:02 dialing manager at 10.128.0.26:46079 2019/03/05 10:21:02 syscalls: 1 2019/03/05 10:21:02 code coverage: enabled 2019/03/05 10:21:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 10:21:02 extra coverage: extra coverage is not supported by the kernel 2019/03/05 10:21:02 setuid sandbox: enabled 2019/03/05 10:21:02 namespace sandbox: enabled 2019/03/05 10:21:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 10:21:02 fault injection: enabled 2019/03/05 10:21:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 10:21:02 net packet injection: enabled 2019/03/05 10:21:02 net device setup: enabled 10:24:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xc0000102], [0xc2]}) syzkaller login: [ 300.422650] IPVS: ftp: loaded support on port[0] = 21 [ 300.596267] chnl_net:caif_netlink_parms(): no params data found [ 300.673111] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.679712] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.688465] device bridge_slave_0 entered promiscuous mode [ 300.698043] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.704686] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.713317] device bridge_slave_1 entered promiscuous mode [ 300.749907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.761995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.796714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.806193] team0: Port device team_slave_0 added [ 300.812855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.821550] team0: Port device team_slave_1 added [ 300.827894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.836507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.997210] device hsr_slave_0 entered promiscuous mode [ 301.162929] device hsr_slave_1 entered promiscuous mode [ 301.423667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.431312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.464242] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.470798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.478059] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.484653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.584170] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.590325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.605954] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.616283] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.627001] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.639331] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.660939] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.667990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.675889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.693428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.699557] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.714687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.721941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.730710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.739103] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.745665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.763808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.771029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.779939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.789831] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.796438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.813979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.828365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.836364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.845984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.863477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.878263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.886873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.897266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.906600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.916395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.927771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.945505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.953570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.966458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.981503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.988718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.997446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.013107] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.019261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.049141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.071257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.257730] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:24:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write(r0, &(0x7f0000000080)="8cc68b4e55de613138584aeb3e94799a2236d595c0609fb3bb9463317389ef1375c2629e0d5b6cc03631fa8897c44cfc80587a79d92c6692fbfd7d3785d866c8287f3609503b1c27c41c5d1bc704e08cc63566ee3a6f4ae8846318594a07125a06f3a924e5f64bb37ad045bd613198dc029a6561", 0x74) ioctl$TCSETS(r0, 0x5101, 0x0) 10:24:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:24:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:24:05 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff76) fcntl$addseals(r0, 0x409, 0x0) 10:24:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 304.329306] IPVS: ftp: loaded support on port[0] = 21 [ 304.619033] chnl_net:caif_netlink_parms(): no params data found [ 304.717901] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.724622] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.733324] device bridge_slave_0 entered promiscuous mode [ 304.744947] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.751581] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.760874] device bridge_slave_1 entered promiscuous mode [ 304.798887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.811170] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:24:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x10000) accept$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) [ 304.874063] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.883061] team0: Port device team_slave_0 added [ 304.905751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.914672] team0: Port device team_slave_1 added [ 304.929249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.958577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.087622] device hsr_slave_0 entered promiscuous mode [ 305.182666] device hsr_slave_1 entered promiscuous mode [ 305.314322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.322502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 10:24:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80000000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in=@local}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) clone(0x4000000088042408, 0x0, 0x0, 0x0, 0x0) [ 305.374461] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.381088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.388535] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.395333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.608024] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 305.614978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.633577] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.662167] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.691784] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:24:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x10000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r3, &(0x7f00000000c0)="6e43546ae77400379eb9cd391bcb027b726059e54687a5d048509164c2e750b31f9f33b34052d50691bec8915c3f6031e3f0fe87a40e0e98fcd8623d497a2e38ccbf4bfad147ceda84ace12fa178fefad14b58a9e28b7be24d1648", &(0x7f0000000140)=""/91}, 0x18) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r2) readahead(r1, 0x20, 0x9) [ 305.723954] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.738672] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.754207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.762746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.793463] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.799596] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.827523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.834926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.843681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.852120] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.858661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.876964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.891881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.904531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.913383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.921907] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.928405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.937558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.952198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.961477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.976457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.989051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.999370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.016559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.030413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.037619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.046034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.055196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.064169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.072751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.088387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.098365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.110207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.116462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.126350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.134901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.185623] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 10:24:08 executing program 0: io_setup(0x3, &(0x7f0000000100)=0x0) r1 = socket(0x2, 0x803, 0xff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x186, &(0x7f0000000040)) [ 306.226623] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:08 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x9, 0x802) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x56, 0x464a, "bcd62c2b2edb60d1a2bf3a4cee47aa2d188355e282aa5498fc48e00999d61cbd4dfa3c2a94c63b47acb3f7d1b9570230cb4e15ed2bcce9a7f0768c65236aaf85b2f74f70adf4bc8638841e324684"}, &(0x7f0000000280), 0x1400) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000440)={0x4}, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r2, @in={{0x2, 0x4e22, @empty}}, 0x34c2c3a3, 0x8, 0x100, 0x7ff, 0x40}, &(0x7f0000000400)=0x98) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0xffffffffffffe404, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x7, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8400, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x4) 10:24:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000180)='./file0\x00') 10:24:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x1, r2, 0x27}, 0x80, &(0x7f0000000680)}, 0x9cc5}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)="187d3fe41d3ced864885061c58e85cea8fa894df5543273cf6925530ff611739614574e1a831a6a984be", 0x2a}, {&(0x7f0000000700)="2b9c8f85896fc1c7606d9753b01fd42ab7660a7f0a50b4d3929a75cb2ff2c3e9e55c10f1970b9cc01a62dc7f04363a820784c20f63f7c37560963c2a3a2217bcad543b9fb624e0dede298e569f92066c5baa820631e1e5eedf54b8a55edf36081b8fe2a0c88d89d747031ad88dbb1408420c51300508e040a0b467adbbc4fd75cd2d72f3cd44f7fab2a3da9a9542dd6faf81ed9ca21c985d21c8d2c9a86e421971c2942799a2eee8c58db4541c117f455a197173a45ae084acb56eadbc2cf119b75c3f4af61217610c0dcb1a01958c8c8aba40f9f1c3999efbeda5ba870c476e639ff098776ca768e93ce953d3046483e637c3b06de4a005c73de2c9e7a3d854e8d1db5ab4c631bb2a02a061c5aa90e9c06ed178cdab3d3e3e568f5223aed9ffbe23dbc76e455f1234cdc4f1e10a5ae70b148e08d773aa7b3f6d3a3b685a11d2716c2c4e61ab83c3a18a1e7364538740b76ab793a01443b06d50a32f74ca337fe2e2a746b1142027221fbd13d11f93cdac5839c99c99426b6de4d374f46a40c5e96631cc8d163eb981d596cb5cd67b783520b30bb0155fa5a5259823eb0b4d578577b199a2d1f16ba286d28abe5e614065002e11192593dddaa302f9a357af800ba38264697a82f99c90ee1a6094833671839e86511ba490197806a3385bde12cc3ae9e864bc0b918a6e8c3af02396740cd0454f60c95169fbb5bb135ca8518d0b85e24d8c87e448afb2d19a623f155f303cc14c534606a3ba969095e9396f32b788bab37f569c5292869f57267e1ed42ce93b590753639b00bb1549f7fd624344f5a4379db6c8eda37c63cc91985972e9aacd71c34254b46a4a0edd2e7b14b3dd46f0410362dca31e05a3534f48f4ebe5ed62b29765e7b3c198ebed069509782abd49d0d539595dce4964d8aa2fed4849ac7695c3508b9f4fbd00d0ee739328cd70bf693091f43dcf347c37b5f177a801077de37b87c0d1c05a2b306af5677cd048a1f69ea2fcdae1f47b8fb4b85ff18d5dd4876c49ba22ad043daadf5d095064e3776bcb48165733f3129be615cb8e94b9d78c05fc1a2d5a5d3835a8323c0837a0f7def24fb216f6b00ad725dceeaca77df986a76c0c90fd1d5f8dc65359ccbc6f87b75e6aa713b186b0912a76c5faedf782ac7618f5983f384027636eed81741c81b3c6afbb4cd8e90ee84e5c80487b08a5111b3ebc8f2b85454b6f69ed4244c5058237f4fe7eb60babd488bf64d421aebfbeed40a01afaae58c7022847b20ec1b5d0f7f6771c80858accf7617d148db9c621447fb599cb0885cd33bb015eb475fbd74047142d2a6d31642376b34b9385045f7e7442628e7263f001e870598ba84e2ff79caee2f17e6efd50fec213d50a123e8fe10e69bfb5686ffaf57d4958be29619eab023cf844cf99815ad63e7117ef28812beebc7ccb16fea6346c51054652795ef668bcb32ce8f7940a73a20965b11104862c8cb9f8a9ae2fd55cf94f29e162012965a820ec38bf224a89ca505bf6d8d302fac18cb72ae9ed09899134d6dfe66982aa8007cc72304afae2f952b96ce27d1718b60193fd6b91a0ea8cce5d55319900866b41fd20a78b84c91d7f051158c83d98b91547a0950ef7f11c5ddc613f158a9332a19a057e4620fd739b4a1bbc245a9178d796cf82ca59a4c10931f063d80c6d58152ed416658d2eea0982e7be1a95fb7f77384a60e03729919284c607c15a17606731c6b338f6d45647ee5be694df4f707bdc6b75935977edd11fdbe877e93edcb3238e129ee83dc7f5ce54edb22a4b52faf814bd0d1483a3af308120b97569bdf0f803ccf01ddd6d598329ce001ec82917df5c52edfb8643ebaa5c50b301610e8034885e668fc6e95624b14eabbc4c13ad5e96171d2b9bedaec8c6c121e95a2eb49e5210feb9971d4b0b62e4e383af05dd40011b6387021a9a49985f312f2d0e660b6b22477f4c9109c7e4fd9ea5908389a18be7fbe451858d06bd70c37050493fc5d8cb0bd3f1df13df89d7580a22d36ae1c169ed34a171901dfde16cdfa66961e57f1ede4ba21fcaae420ca2949c99de5b7a437f53cf72b00e041eb21913b28a220dd21f440c4b3f5242b4486275120fc0f9c8db80a8e318fcbf53dc0cfbd0f605a962d6106d04a697401f672c8309e539f0c1ce9f46f13df0a69534c65775bf2c5d3834c0601629b3900094fcd8f72f54e905b561776916a7b3216aaf01b9a785ddad51af0f5c4dfde8ec31c16a20c3e9a48354e4d81ea880854ffaaef844577cf71772f36a0c059ef048ec0fa6d6facb9df8456b0b9d639e85c1db4c406331c5379625d62a0c804c5b9ce55ebbe70710b99af7a4799cbbeb29e527034eb170c261ad3184aea2e083df9173bd31dd006aafc6d4956525b5f3c5f25a038b2a9fdd120c63d02df42bfdff7af98596a8fd5e5110bec8d7707d1fe0db0c28ffde97fe0305c849714f78c267cd5b4ad228f92bb81bca11606928a091573edb9416ac143e3fe8d9f4442d33b9e3ad6e84d266c58773bc7bd2773596fb192bd5859938b950564efd8a4f7424aec12a3046ceae0a8c3e705d52f29bf0bb525aac5d3f28f50721fb89b7be57718d4700ba1f7c9512fa7007c89ce07b28e560d6709e1e4351fc436b91abcdedfd6d37794500f23d6c3a042cf597193c87beaabe55cc96cffe988d1522d964218d6c86dfa37557438e182491ac1a15b7dc9c0e9d466c3c1c906f2029be8dd0c06c39d5a17317fb0f06d97ed9cd725d6aa745007acdece67c527aae7f6cb2b13118d8a8760a08686aa1f8759366eac83dc35c30a92794fdb4688198900b5ae137611c7e819dac897f22e5fee91aceff5635332a3eac9311eed2f7c4efbbf17448b178e96261aefff86e7d2c738a4a84622b1526c254d8e6b8e6e465bf5e9a9c2578a39dadc86f63f4b3fdd0aa1e6f3b5e794260da3de2d0f1bbdcac827ca89145dda403b4d0be6c0022bee3a1a46ccfbb16c46a54fb8a16813f75d18074cc4377bc484d8d597983583413cbe3b183e9be9392a2fed0bac01e9ba56ec58d0bc0cdcd8753a6964cfcebb9034dee8d8bef0cd4aed735e15c1cdd203b6ad4a00868129fc9ced008663025c113c30402dd365145bb33849ab86f78071e4c7243d978fb5aef310f21a4e6b2194abf198b09154fb6d9b3f5b66d392ea1371d4bbd726a14995f418e650f9b0d6d02793d0aa715cc61464381cf4e1c4be1d0178398bcaf8235c6a6e86f89937b9d98cc5954e1a6670da3d2eced8b4edc0a7ae1fca17f758161a60fab59fdd54509f7a32e97ce18bc0654b0c5ada60661f8b8c5191b6ee8fdc5469eaaac65dbfca9d7a6bee3e6d131d635e2df49e76b813e61a7bc96e99a0375fa72d9d8cef1db09b3324c53ec02d972d6732312f2b23da88b62c86e01f70e6c54bcd2449e68caabd915cc1780a7b0881fe2ff03d675f1f3dbffd6a64be2619a1caf91555df22fd890423271818490f8009f3e6f27aa8122047f55b0d0ca33bf7d3579848cf5dbb30c4b41095d16ffba05ad87dbb774e44aa760e2f2ef2ba2bc3db9576a0eb0c747c6c9c966d22947b0a7fd88fba22b2c7d8d2c38cbda67810536e8b799ca5e23255fa9e4f6f62656c7354174d45605e5f64b18380b0513bf3fb61adcf456f6f0d57f0d47e669bd38dd9150363f56b13dc6a287ae88780679d984d54d7236262847f6a2e0e71ac41d30ef844b3ebe54aef36dc662af582e82aac097438e48dfd9ff6bd532071a4bc6189cbdc7b1be86d8c06e7290e7f0127b7d0f833c9275e7653a78358038a95f7050cd2efab5158f24a7585c9275a9c584558cd4b2be70d697b0d67da4437507f9260570aa1c6bdf32a5a911b7ffb4f941d9468df8b8f37fdf95ede731d8998e5dc6617b053345ab908122d2d84dc92ae3860dab44d3d8a32de89795ed6de2fcff5194739ab387ecd003b19a6ad2cee5c9107e7806ee2bc7ec3f41922e15012bad3d39ba826f0843654171d1edbe6ef18146f9446218bb081f30b665a3422155ca99f3abd14a2e859827f3cbcbb9517d56981f20b645db631f4040df92559d4467c01c06a59c8f8107f95f793b9c979df9e4d7d7f4d5d139f146bfc71b4356c03c267cad85cfdd25ea53e06776b17d9cad6c274716c487038fcf639d095fffac18d02ed531e298d7df1e009151ee20a624b7ef78db60901139fb4e17407846db9bba376c1d9a29f115f95793138edd797df499de48790e47e8e5d7f664a3028e6b174d69a0eb6a30286af7b55532d0a7fbb28234c0a49b10576997eeea58f47ab303690daf1a49ca9608e86e3b395044961b0025c9f8a6b7c46146e40ceb575fddc9afbde72e99adeaf1bf9642fee035ea2b72b23f0f64e4f6728db2db4ad46eac86f480201a8d9f52c6919858936dc41107524a16dffaf6cc5ef0bd319de2982efd96a71b587107e1ad6c78aa6cbd1f499ea8d49f70fab2a767a2436f31c2ed652f264bac4adbb7303d5ef8d320571600f34059a2dcc5cdfb6961274edf6eb67a3fbd5e876c76c4ca32571125816679859ca57b476809c11fd5c0e0796bb33ed6143c3bb699b43e05a7c1b0c698a7c8855c527bfa667902f080ce899b2ddaa49119b1608f07ffe707575868dd54b57d0b7b9b89fb16d2d06aa0a077eeff9241f8c9e17de9d534c0b7b0c62964931e79cf40d81bcb1ff0e17a6c858db2b141496b9b8bab4234d7d95c6e72fde3c0e498382457a875daae7842d7d9f06fdb8d3efb4ca678e684bbf565194466ffa574b8f5ba323854f8bdba88ea5c7e063b8f6c16a57aedfe9dcccbf97df95b8f0083aca9ad769d9646205e47223f9a8eac986b5c83582b43a8b360f418398f01de2343345e7489646752fae8e7a2023af57621aff39f11a3d0615df4ee352ce1a05dc44f9a5f73a462d095040b12e967c3c6ce39a2a24b18d7ea11ba7e4ffc7c1009ac23adec301088d3a685c56fdcf41d58e3ef0209d74ad88b6356d0e7453b18ca8711b961c725160b8fb66bf462c8dd01cd4d3951cd6c94eeb1ee6b32f1660ea5b7f8e741bcdd79e76ebb05c706a2aa6eb93307acf5b5f51006dad100981b902abe3d0479d424517cc0bf3465d7a1e64e50af858df793e00bd6e3398d2f22408389f07e80671c8294135ffc072ebef31f28bc5ec7e2539dc253c3705998b7567f258816cb43e5a554902d3f610546e65f6175586a5ecb30f40a4f06b981996ee18396cf36983ba88caad281ca14d9d64ccfca28df95a4f107a5c17980fb95a7b98828023db5f19ec62dbbe5ab67cac3398bc2e5417bcb166ab2427183bd5525e2106ce27642bb128991795dc2bf2d3ffe6edc49f9987aeb3f04e3e4bd42fd4b3358d72f5babb30fa586cdb7f83625a9ce44c6ce18e8349cdbd6c20d7c1ae42f56866af3b5993575550d87af4cac5d1a4c7ccb3423f85692b8ec157cb68d9e4973f4158583a75b2ff80186a95b9bc6f634bcd8ef6509db24388418179d432c56635acc4b0e880e66b0767784b17b2eb4817b52d2fb693c51424cc325266bc2dd6cef68947a9301447f3dc048fe0b49f9a0eac114c20e78bd7eb1ff9f3c45c52b7f9785cd00e03979a936e129f6295d26acddcf3d471c1df69df1c316e7c9b94e8f418afd61338d62ac8f901df787362514cf2ea3ef3c53bd69bfabb5403b674d70e2383983d8c2eb74b1d5820c1269ee903f93c50eb9ea6e737da9b2edc49e518333cc50d35dffcde627eb86e7f737736ce34c7640ff7b156d9a7503e3d9d6826e1dde2641bd4b0531e0e1d4f7e4ddaafd90", 0x1000}, {&(0x7f0000001700)="ce701f87108cd7abc8bd66c66f2ab865338029383eb28459aaabf72d62f71f5ccd7fe7934ed26eee97b3907d457639b78b20e7b3efef0c7a65202d24b194", 0x3e}, {&(0x7f0000001740)="1dfc179fe1a9761889d36c7963948fd8e324bffd518a2bc81631969ff715893089124a5a0fc1e11a9b74b7deee3be8e760f57d3de56477de2b147b2e1d12c594c0444f8d706f58196ae0b09d5b4fa4639eb209fdedcb45a6bdd9774ba051dfb4d150b66f00eab5afddb54b9de6fae6d5e1a84e96ff0dba8721c6ae", 0x7b}, {&(0x7f00000017c0)="974e08b6f6c4b78f03a5804b71260ec95d4962761945ff74c7c79bea204e5cabe5774f0673a8a16c817d9ff1fc95e58a2c319d42422880206aae9d0f0d310320a10dd3b5b7745165914d09c0ba69729f4ff9e1f9b1006e4f96d908bcd5a3b92350e01fc02d1c226fc756f5de50049152ca10dd256e6006caa4144182d544138e22eb27fbbd75fd6c275e9477b48fa54ab74df1730a9f4e2d56d432d65037ae868ce56a", 0xa3}, {&(0x7f0000001880)="7a0818ca128a25ac257abde55f8114d0046b5ca710cf308fcd5444c40b997acad95349a4348f6f47792b9bd3fa71bac71121ea87ceeb5b026f56b9e1b4e0fecd22133707832ac9e0df1ae5e1f8508e76b7fef6ffa87ea00cb1a9085f925f5a4d363c5280b2a05e34b33b832c28416355e57a400068dc5be63d80162a2caa4bbddf73d9fb9604c598f3b8a2b4c02a38d5c680ee0701eddec15bd2fb0df1466a86f963f948678cf65e77fa3b99004e2f80593a6854775ab35b13342a8befa2f38c8150ae06e819a20967fe00000000000000000000", 0xd4}], 0x6, &(0x7f0000001a00)=[{0xf8, 0x6, 0x6, "64eaa37b96af9fb36a554b6df058dc9f4af45104099207dd9ce318276d78839676faf6133bf9467af013ba0d0fa3dac359d3b2c3c23fec1ccc82483dcdf2d0e63ef30210388e15a7c985df64acbf886aa2cfe8c8d25940036591a7b8d012119c708839745b3a65bf96fe2f9c0573dd50574edc4d381acac0f6694a6ff342ab9d3899189174605c8f479a906954109c40b2ae1a7e952ecf7b4679d04416183f5c4746c722417cc9839108b9842d4afd56a8a18dfb5a8d75ccfc2a72b0c48f6a96ee7b48d16ded51a7241faaa7293c9e01fb98487d99aaf32ce902d50219ef0d1e1bfa04"}, {0x98, 0x107, 0x7fff, "9976cf7a22af1f4bda4b4dd803d05721ae8986248707efc7f7a727a703ef8868733f04ce98418aa4e1a2d40b631f23a7cd2e05db415ac5c4fc797cecddf9211e79f2e50dd3fed0109c009d41f3d9ce3dbffd32202aa8a212447e6f969225623c53d7b0e30743920dd22835eb7006606a3585d6c92e7d4086e8e64e1cdf982bdab160"}, {0x48, 0x11, 0x8c5e, "174858587018efd85dc7ef3bb34fa9f00713af0895402961a4ef2ae38c5e9c02cea5f1c25a524f0d047649a7e24dcbb6d0df507e32ce960e"}, {0xb8, 0x1ff, 0xc9e, "1125236d55e6e20b6b0152062295e47bf14f0dfa03502d7e3c06838ad53d4d19fb1ef7dfa7686cd39db406c8fbcdd45bd0246eee2464fe070abb195ef55d0cfb38d94cf625092d4cddcbee26742279dc29bbb0f1307ced27f2f78a5651005fa1944e7cea4b29cd6e5c678a34c38c7dd67cf4c5132bfad526464d98792c4df941fe8abfb28f8c1e91a1dfb75661079a1ef50b64afbf50c1dcb870221fb7c1545e9df332c13c7e8158"}, {0x1010, 0x100, 0x3696406c, "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"}, {0x50, 0x107, 0x8, "d568ef4cd735a4a22247e2ae7180bb86148cb0b921f1966099efde300e21af913fe62c07ad8c7edcfea189f5aaae7f071bc48411676195fded027f2c5add43"}], 0x12f0}, 0x80000000}], 0x2, 0x0) 10:24:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000d1df52)=""/174) 10:24:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)=""/139, 0x8b}], 0x2) 10:24:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x3, r2, 0x5) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x7fffffff) 10:24:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x3, r2, 0x5) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x7fffffff) 10:24:10 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) 10:24:10 executing program 0: unshare(0x2000400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x90000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xf3c4, 0x9, 0x0, 0x400}, {0x80000001, 0x8, 0xfffffffffffffffc, 0xa3}, {0x1, 0x6e0, 0x3, 0x80000001}, {0x0, 0x1, 0x0, 0x3}]}) r1 = socket$inet(0x2, 0x2, 0x0) flock(r1, 0x8) 10:24:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000600)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) 10:24:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x800, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000180)={0x7, 0xa, 0x4, 0x100000, {r3, r4/1000+10000}, {0x3, 0x1, 0x7, 0x7, 0x5, 0x2, "8a6324e2"}, 0x7, 0x3, @offset=0x20, 0x4}) r5 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) read(r5, 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') 10:24:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x3c77, 0x80, 0x1c1, 0x27e, 0x6d8, 0x128, 0x26b8}, "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", [[], [], [], [], [], []]}, 0x1620) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101009) clock_gettime(0x2, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{r2, r3/1000+30000}, 0x1, 0x40000000000004d, 0x2}], 0xfffffd94) 10:24:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x50, &(0x7f0000000100)}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x238, [0x20000280, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @local, 0x0, @empty, 0x0, @local}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', ' \x00\x00\xfa\x00\x00\x00\x13\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x2b0) write$P9_RRENAMEAT(r1, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) 10:24:10 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000000c0)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x20000005, 0x2, 0x2}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x5, 0x100000004}) 10:24:10 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x200) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfdef) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:11 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', 'changehat '}, 0x2948ea233f5d2833) 10:24:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x200) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfdef) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:11 executing program 1: r0 = socket(0x3, 0x80007, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x10000400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000840), &(0x7f00000009c0), &(0x7f00000006c0)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000600)={{0x401, 0xfffffffffffffffe}, 0x1}, 0xfffffffffffffcf4) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x80, 0x80002) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x1000830, r0, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f00000000c0)="5c01cd4d4ee7a3851af9fca2fcf11c1a7dbe8205ad3ca59ddf04bc2b4a74265a63354522de2ab55c255916ccbd99bfde0e58") ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x81, 0x0) recvfrom$inet6(r7, &(0x7f0000000a00)=""/216, 0xd8, 0x40000039, &(0x7f0000000380)={0xa, 0x4e24, 0xffff, @ipv4={[], [], @rand_addr=0x5669}, 0x20005}, 0xd) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000080)={0x3b, @loopback, 0x4e23, 0x1, 'ovf\x00', 0xd, 0x9c, 0x44}, 0x2c) ioctl$RTC_IRQP_READ(r7, 0x8004700b, &(0x7f0000000540)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000008c0)={{0xa, 0x4e28, 0x101, @loopback, 0x9ff}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0x400]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 10:24:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x200) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfdef) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x200) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfdef) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:11 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0005b02515da6b4ab9bf54e91bece9acc03285b57a6454d1245f79a4c9f812dccfccb0b440988b176eb3802232530c862af96764349915da8bb18029af47dcede7e23157d0a6a1a6055aada3baedf9633d19146d49ae", 0x56) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init() ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0x7, @output={0x1000, 0x1, {0x1, 0x8}, 0x100000000, 0x4}}) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 10:24:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x200) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfdef) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:11 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x23c6) fsync(r0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/93) 10:24:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x200) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xba88, 0x0) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x913a, {{0x2, 0x4e20, @broadcast}}}, 0x88) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x400000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), 0x4) 10:24:12 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, &(0x7f0000000180)) [ 310.027894] mmap: syz-executor.1 (11123) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:24:12 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 10:24:12 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 10:24:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000100)={0x815, 0xbff, &(0x7f0000000180)="324d1bfba874552a9debffb60f85b736fda33d7f13bb6f1970ef025df81b69d7e92736eb5a514ddc90f43bbcfd5318d8355a655442587c2ed48214e3cbe3cd8ed68d54a5aa7cde43149936cdfb32cca3f86e2fd80f5e051b5a27fe0a82dc6bec19e47fb25a89da99272c919a7cdf15f4e76b9aff6239e33895058f4518a18ead10753f39ea992f", &(0x7f0000000300)="941620523262af7a7f967774d2a7c36666a3ae03b7370f1fbbec5f77801f1ae3be323dc6949bcdc6d2e9b1a97ac2868e6b0a227f752fe3da07f1b6328f269e6d9f7c2810ff963cc431bcdbfc4e6678f67d289ae7bd14bdc55dddfff043aa2a1e71adc4c06bc60f0def147f0dda913257d18a3cbc96bd58320cf7c1f712bcd132fb2ec74bee47f0e02dc323f79f19610e01b390dcb207f6f5522cd514c1203e86ca6da8", 0x87, 0xa3}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x409fe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x20000000001) 10:24:12 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 10:24:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)=',:\x00', 0x3) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) 10:24:12 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x73) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x7, 0x9c91, 0x10001, 0x20}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x2, 0xfffffffffffffff8, 0x84174de3020b8d95, 0x6, 0xf, 0x6, 0x1}}) r3 = dup(r0) sendmsg$nl_generic(r2, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x34c, 0x35, 0x3613e4bba136295a, 0x70bd29, 0x25dfdbfe, {0x14}, [@nested={0x338, 0x8f, [@typed={0x8, 0x3b, @str='\x00'}, @generic="781c09fae3817744410956c001c79552ba467603ba14bf26eb9835478ccf161319d827919e456c7a07b991d2c0d8cbbd3660cc5b2cb0a580922303394acd4b5d6e54b6fc2d94d46728dfd86d2a4042d98d992773b2be720202b75ec7a5ea29bc8ff085da32b2b4d1546dfc309833b8b90c8c5074ffd909f8685f0d194e9f606133e2ab8e610926f6c7afd74cb6a9d25fb1b927811200fc9fb4223ef93a5fbed6846640bf2286fb5913056a119e9e1dfbe296ad6360a547b071d7cc263ddad1d9fcfdd77d11b7f60a57fecf59f51ea770d2d6918fdfe6df7dc8d0a26bfa2ecd07", @typed={0x14, 0x1b, @ipv6=@dev={0xfe, 0x80, [], 0x22}}, @generic="5e8d9c888631fe8cfe61e45aad405106295972bc147033a2d45266778fb1e8e490e87e4f6fc7887d004f54e718ba463fdaa324d1d0c1647daf52936ed97844906f820ee792c963522f9f5a8365181b626a53e34c88c939d2ade77cdd37cb2a46373d98f6b2c251bc7c9bfb82cbbfdd0ebe14818292cd7303c15266c7d46d624192ea1ab2a79bda45ae5c0c6c082f737d36e5b995d0d3ba8ebbf0828cfdd576c14e", @generic="12773d0e4d73358ae424425fdfb086735e9f6241d2bce3ced8f64b4e6edf041e855ad4927971d0fb1eaea62fed0cf8bfe98e98460f6b65487dcf3452ffb802339839e31710140ede6f96cf7af00377d2c64de6267734c2ba5e48eab148264879041afdd59853d8e3971d8318b9df8d1b7b7c7b5c24ac345646b60c61cc70a61b88e00d174fd08aa0a36c9f5c4762cb4173060927c8f1db0fe39efb", @generic="e1747cbe18db13fdb81c8a057089725dd215a1fee58de4bac267b7e8a6ea8b7fb354c91430e1858e5f98e632aeabbe7c7ea14c72c41952cf5541f8ce7af1cde5ff1ab7da59421ad46c3eee650ba8ae0df2d444795cb2106c936d38645c2322b677dd990a1e88d9185ed642f9020b96b6b28a73", @generic="512601ceb257d701d1e1b23ed125444d6b8f4bd453b228fd024034721ab5f2074b327d5d4b93ad7f38e57558cd02dc37a7719e48f40b303d78f680b10be5f08de970c6c705f1a9d07690b79a11c08745e54eb929fb1d6b70aca23a4ee316b99bf394366f91fb7d285f6a5164e7a1ba562dfea8322dc4c7c458d6c8a5ebe1", @typed={0x8, 0x30, @u32=0xffffffffffffff79}]}]}, 0x34c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fchdir(r3) writev(r3, &(0x7f0000001640)=[{&(0x7f0000000540)="32e09d7ea7cf160ee559469f8ae3efc81470a808eed044fd3cc7c4fdb705", 0x1e}, {&(0x7f0000000580)="ef4acf173f94", 0x6}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="b78ec3dc873584446ea3e343b6fd1994d6d4a5733db4589c3bad91a7f4d0709f619fa0cbbb050309ab0ccefdfb248a95c95980d844140f1677feeb7e47e55857a2a0cd2921", 0x45}], 0x4) read(r2, &(0x7f0000001680)=""/205, 0xcd) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000001780)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/audio\x00', 0x8001, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000001800)={0xfffffffffffffffa, "d8a0288eb73ba5f988e9a83d5badc5ccdf5b21d9899f80163dee0b10c22aa98f", 0x3, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000001840)={0x4, 0x2}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001880)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f00000018c0)={0x8001004, 0x4, 0x1}) r5 = syz_open_dev$midi(&(0x7f0000001900)='/dev/midi#\x00', 0x6, 0x40) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000001940)={0x33, 0x6, 0x0, {0x6, 0x4, 0xa, 0x0, '/dev/dsp#\x00'}}, 0x33) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000019c0)={0x6, &(0x7f0000001980)=[{}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000001a00)) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000001a40)='trusted.overlay.upper\x00', &(0x7f0000001a80)={0x0, 0xfb, 0x1a, 0x7, 0x2, "ead4ed52344f520b5f358db737255a61", "ff7cb8570b"}, 0x1a, 0x3) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000001ac0)='trusted.overlay.redirect\x00', &(0x7f0000001b00)='./file0\x00', 0x8, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001b40)={0x2b, 0x3, 0x0, {0x6, 0xa, 0x0, '/dev/dsp#\x00'}}, 0x2b) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000001b80)) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001bc0)={0x0, 0xfffffffffffffff9, 0x3}, &(0x7f0000001c00)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001c40)={r6, 0x100000000}, &(0x7f0000001c80)=0x8) getsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000001d40)={r3}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000001d80)=0x3f) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000001dc0)=0x8, 0x4) 10:24:12 executing program 1: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:24:13 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x73) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:13 executing program 1: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) sysinfo(&(0x7f00000000c0)=""/4096) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0xfffffffffffffbff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000006500), 0x0, 0x0, 0x0) 10:24:13 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x73) getpeername(r0, 0x0, &(0x7f0000000180)) 10:24:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x83, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x10, 0x4) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "30120ffe69d7cbf6bb94a291"}, 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x5, 0x4) 10:24:13 executing program 0: socket$kcm(0x2, 0x2, 0x73) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 10:24:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'hwsim0\x00', {0x2, 0x4e24, @broadcast}}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x1100000000000000, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffff7}]) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x80, @remote, 0x135}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x101}, @in6={0xa, 0x4e22, 0x3, @remote, 0x2}, @in6={0xa, 0x4e21, 0x1ff, @mcast1, 0x2}, @in={0x2, 0x4e21, @broadcast}], 0xa0) 10:24:13 executing program 0: socket$kcm(0x2, 0x2, 0x73) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) [ 311.920129] IPVS: ftp: loaded support on port[0] = 21 10:24:14 executing program 0: socket$kcm(0x2, 0x2, 0x73) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 10:24:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x8000000000802, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x4}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0xffffffffffffff4c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendto(r2, &(0x7f0000000140)="251239ee8a37d84e8394c87b9d764dd6438581756b0b66d0c82a8a0b87dd96dc58f1f28c61e02a28f91ee75df50bce9c15d301452f8f622318966c2e4b2353293c5b516c17de59f56a846c10793495c8ebe4b1a9c9902681749b6121335a8f1f8267b3d74236fdde88554f38f0e3317896d8212453e658474f36053e3cd2baf9a85ae43ef1cd54248357d4509c2162c2faf478b65a514cf0dcef17", 0x9b, 0x20000000, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x2, 0xfffffffffffffffe, 0x0, {0xa, 0x4e23, 0xf2e000000, @remote, 0x1000}}}, 0x80) [ 312.327519] chnl_net:caif_netlink_parms(): no params data found 10:24:14 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) [ 312.442859] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.444007] input: syz1 as /devices/virtual/input/input5 [ 312.449398] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.493648] device bridge_slave_0 entered promiscuous mode [ 312.514487] input: syz1 as /devices/virtual/input/input6 [ 312.531946] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.538493] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.547106] device bridge_slave_1 entered promiscuous mode [ 312.619695] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.647366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.714104] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.723055] team0: Port device team_slave_0 added [ 312.734776] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.743632] team0: Port device team_slave_1 added [ 312.774064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.794070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.887057] device hsr_slave_0 entered promiscuous mode [ 313.022461] device hsr_slave_1 entered promiscuous mode [ 313.163330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.171130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.204134] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.210745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.218088] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.224698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.256558] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.265218] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.340920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.355235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.369216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.376805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.385017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.403335] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.409727] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.425008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.432317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.441210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.449852] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.456413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.473388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.487022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.495079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.503983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.512559] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.519069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.528270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.547493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.560568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.574289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.583969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.594504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.603772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.612783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.622232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.635357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.648111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.657248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.666106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.681526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.690611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.699275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.714514] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.720635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.751440] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.776116] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:16 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x3, 0x2, 0x17, 0x3, 0x9}) 10:24:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400400005, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x16, &(0x7f00000000c0)=0x80, 0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\b\x00\x00\x00\x00\x00\x00']) getsockname$packet(r3, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0)="0c3a392cb0", 0x5) 10:24:16 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40080, 0x0) getpeername(r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x488c01) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/10) 10:24:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000002fe8)=[{0x4d, 0x0, 0x4000000000401}, {0x0, 0x80, 0x8, 0x2}, {0xab66}]}, 0xffffffe3) 10:24:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x3, 0x80, 0x5, 0x8, 0x7, 0xfffffffffffff001}, @x25={0x2, 0x1, 0xfb, "a1ce7f3a0bb64df0dd7f5956724d3dd3aa076daa2490992116f63160524c51529c77015b4ab100fdb44c16634709c8f71071b9b16cb424801dc0251dd50bf0e5a286c993c7f934d6fb1170760f5fe36ac5e3ec1db4851d3d10ec02bd2a100771b5274d70630dfb938dba3f0bcea5a4c5708df9cf25bf19bd0b4334f1ae0dfb3f07ff6fb562be1ede02fc330c9ffbfb4c8490b69c20d110eb635a5f8313c632524f08136a3dbc7f59308d3fcb0126edb741b439bd2dfa79dddaf4f813"}}, 0xc9) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) ioctl$BLKZEROOUT(r0, 0x1265, &(0x7f0000000080)) ioctl(r0, 0x400008, &(0x7f00000002c0)="142578292bcbd9dd03bdd6885c39e6e672642a7ec55f83dc4c4250173d9308d41a927f5d338f87a113db348e20535b9666c0068babb4353654feb4185f3a229bf1c4646df4da99627bc5c96ae3c6ef48d037a81dd34e807220121e6e28231a229547da22ad33c8d5c83369239acd6dd704a83b286f154a09acba8d8d3e87b4c399554a831da1e74436cf9421ecf5df9e86bb31e401e92d50fb81fa3248253045397a139bba7fd29eae6e3b39fa7db7df1f4641a67fbbfc7f438603e745b97efe12f35061bd4e40728dfb782db3b55b7461a07db8e4e4da4b89725f81785c833c671ac6356abc7638f372") 10:24:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="09414dd47259066d21204668", 0xc}], 0x1}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0b01800000000000000000000000000000000000000000000000008000000000"], 0x20) 10:24:16 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) socketpair(0xb, 0x800, 0xfff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)="6585d464cf2c0b5ef790ca914d07544cea8955cc88c62eb4bdad2106ed3e3e7971b17402ec1d3db85ca397c894be7556601fe19b650db710704ff8b3cc9c04", 0x3f, 0x0, &(0x7f00000000c0)=@caif=@util={0x25, "88905aa48b30f928b5394dd4cd79e9c3"}, 0x80) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0xffffffffffff7fff}, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x9) 10:24:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x401) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7f}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@llc={0x1a, 0x206, 0x400, 0x88, 0x8, 0x9, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="0a4fb56b3ec919aa767819ec4a08f7ea6794c8571f603a6c66984489b30ffc8e2b97409222dcbcdb0402ec07eed5d67147356d1234ca7459b19f59ce7fe8238628579c01c5cbd0065feb787eea8282706600862f4b503a0e41b425cf2de2a4cac0ca0d11e723d1bcf004df8be9995638fb68bfcc07064e1b80d1f6130ac24119874dd3dc4e0c35809eb6909f06d5a1474de439010740576ce26e43a21d49a502f749b83e68cf6683565de7f420dd8316bc0a8e118b0b9b6ed2151d962cf5b3044f5d47d5cc972ba3e58f8225ceb81068a1116c1447", 0xd5}, {&(0x7f00000002c0)="3df3ef55fdc1a8d1b5b343507eaa30e391a02c72500eb4e20ae3356c59d5e0669b6a51105419e4ea2a1e34334f7c8431efbad687229475b66be271d9be252160f9ad7e57281dc3f192c2780648edb55fefbe6d9425d471be881f0ff6ed7328acb8f4194391c52c9aec6370cd9bd2fbebf7bcdc154599d8121c54cfa6eda5dfd5eb69f2549edf20aef820cac458", 0x8d}, {&(0x7f0000000380)="1748e6cd435867745cd9fcc8b35b80649ba1670523c3101eee3b0a1fbf05e325e4a5d6a0cf31d8b0806daca1401250208fd74e2585f9c5c85c2528fd5a7379456ffaf07bae2fdcd9ced8a64aa93fcb5c1d8cd20d4d62fcad090711873714e7e4f00d7d7165fbcb8954da9f508681170cf3c042c786891a1c6cca15980a40a671fd531745ae6494df500691dadeb27cf9020a2392a88f8739efa70335a1f7dfcbfa250f682d7d10503f7389eb34ca68f5ccb69383c9ee21b3213afa0de027497de3205f1dadd1961be3752944dd3713d11e519447b23ef371424baf54b0d299f79c", 0xe1}], 0x3}, 0x10) r2 = add_key(&(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="5b4d3ee9345f94c53e745589f2b701081d6e716c1119b00c085639a708692cc9e255734d9582baf994ca1e5d52f99ca3dce98d6e7afcbc61fc17bba6a49af716c9d3198d863067b5e7208734a71553d727b7ee", 0x53, 0xfffffffffffffff8) r3 = add_key(0xfffffffffffffffe, &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="44f9aa4536d256e9", 0x8, 0x0) keyctl$reject(0x13, r2, 0x5, 0x3, r3) 10:24:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x800) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0x101, 0x0, [], {0x0, @bt={0x1800000000, 0x8001, 0x1, 0x1, 0x7, 0x9a9, 0x2, 0x6724, 0x7, 0x0, 0x3ff, 0x9, 0x2, 0x20, 0x2, 0x2f}}}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xed, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 10:24:16 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x301040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x9007d, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 10:24:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000180)) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @win={{0x0, 0xe7}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f00000000c0)}}, 0x0, &(0x7f0000000200)}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x400000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x0, {r2, r3+30000000}, 0x3b, 0x9}) 10:24:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) socket$inet6(0xa, 0x8000a, 0x7fff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 10:24:17 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x73) getpeername(r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "effaa6d9363fd22c"}) 10:24:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) 10:24:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000013c0)={[{0x8, 0x3, 0x4, 0x1, 0x0, 0x8000, 0x100, 0x0, 0x0, 0x101, 0xffff, 0xfff, 0xec}, {0x797d, 0x3, 0x1, 0x2, 0x7, 0xfffffffffffffffe, 0x7, 0x4, 0xffffffff, 0x7fffffff, 0x1, 0x0, 0x4}, {0x7fff, 0x5, 0x13, 0x6, 0x8000, 0x5, 0x0, 0x4273, 0x8, 0x9, 0xffffffffffffff5c, 0x2, 0x1}], 0x800}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000002c0)={0x1, @pix_mp={0x0, 0x0, 0x3136564e}}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='w-\x00', 0xfffffffffffffffa) keyctl$get_security(0x11, r4, &(0x7f00000003c0)=""/4096, 0x1000) keyctl$setperm(0x5, r4, 0x800) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x8, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80000000, 0x0, 0x561fd48f, 0x2cad0000000}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 10:24:17 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)=0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x21}, 0x1c}}, 0x0) getpeername(r0, 0x0, 0x0) 10:24:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x222180, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000400200) fcntl$dupfd(r0, 0x406, r1) [ 315.446122] QAT: Invalid ioctl [ 315.463023] QAT: Invalid ioctl 10:24:17 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r1 = getpid() r2 = getpgrp(0xffffffffffffffff) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @ib={0x1b, 0x1, 0x2, {"9a862099e7e016bee6eadda202dba04c"}, 0x45, 0x6, 0x7ff}}}, 0x90) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r4, r0, 0xda67}) 10:24:17 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) r1 = inotify_init1(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x52, 0x2, 0x81a, {0x1, 0x5}, {0x8, 0x99c8}, @rumble={0x6, 0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r1, 0x2}], 0x1, 0x100000001) fcntl$setpipe(r2, 0x407, 0xfa1) 10:24:17 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/dlm-control\x00', 0x3ffd, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ptrace$cont(0xffffffffffffffff, r3, 0x40, 0x3) gettid() getpeername(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x63) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r10 = geteuid() fstat(r2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open$cgroup(&(0x7f0000000d40)={0x0, 0x70, 0x3fce, 0x0, 0xffffffff80000001, 0x1, 0x0, 0x5, 0x0, 0x4, 0x5, 0x1ff, 0x7, 0x4, 0x100000001, 0x10001, 0x5, 0xfffffffffffff81e, 0xffffffff, 0x400, 0x4, 0x5, 0x1, 0x8, 0x3, 0x9, 0x400, 0xe2, 0x2, 0x1, 0x100000001, 0x8001, 0x4, 0x8, 0x9, 0xfffffffffffffffe, 0x8, 0x200000000000, 0x0, 0x2a, 0x0, @perf_bp={&(0x7f0000000d00)}, 0x106, 0x22, 0x7f, 0x1, 0x2, 0x8ff5, 0x678}, r1, 0x8, 0xffffffffffffff9c, 0x1) r12 = getgid() r13 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r15 = getegid() r16 = getgid() r17 = getegid() stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010004000000000002000300", @ANYRES32=r4, @ANYBLOB="02000600", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="02000500", @ANYRES32=r10, @ANYBLOB="02000300", @ANYRES32=r11, @ANYBLOB="040007000000000008000200", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="574e9718", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="08000200", @ANYRES32=r17, @ANYBLOB="08000500", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="08000200", @ANYRES32=r20, @ANYBLOB="10000000000000002000010000000000"], 0xac, 0x1) 10:24:17 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 10:24:18 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x7f, 0x15, 0xfffffffffffffff8, 0x1, "1039c90020a9b7b828ce331738c716639fae9f2dced07fb8903b961750c2bb7d"}) getpeername(r0, 0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 10:24:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x05\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x1, r0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="3f00000000000000752d66f438bc5fa32e3abd93cb2a46ea1d353f9b0d894fe4"]) 10:24:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x101, 0x200140) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) 10:24:18 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)) 10:24:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f0000000040)="67000000800000000000000000000000") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000000)=[@op={0x18}], 0x18}], 0x66b, 0x0) 10:24:18 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4c, 0x80) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x3d, "14382d", "46b64aaf7095ef2e9da04d3f8263590e7485ad6e43e9a048e9ed9cd0a8ee47bfb124ddf529feefd2a35c545020e1e7c7bda34f5ba843b15691833e00c3e25987dbeae9b2a8fff18757e66c0b42e98f18c9bdaff356c6cc67e4616108311e4c5269b01f809459eb428b4e0b2ceeed0cc2bb802adc7e0bb06bf97915c1f82ae5b76a9068c03ec7188a98c0f8e207d03fd7f170599abf45aca63a279357333de25077dddf25dfaeeef516c0940562379b846821a4a6cfcb6f47a36bf10effb22d94a0e2eb7f0f818e349adc20fd320cb66503283c5b21e6064a8988301224d2d96e75caa2b44c7e97bd41115e2fc8ed9db2b0bb3ac5924adb2175923709d204d84f"}}, 0x110) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000280)={0x0, @speck128}) getpeername(r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 10:24:18 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0x8, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x3}}}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x9) 10:24:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xfffffdb1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000380)) gettid() r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:24:18 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000001180)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/142, 0xfffffffffffffe1d}], 0x1e4, &(0x7f0000000180)=""/4096, 0x1000}, 0x0) getpeername(r0, 0x0, 0x0) 10:24:18 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 10:24:18 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x60140, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="33d401abeda573092cb5bb73c5404ac73d5fe658746031cd5b849023f458cd6f89a0153682e6", &(0x7f0000000080)}, 0x18) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:24:18 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000380)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x27) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 10:24:19 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x101040) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) r3 = getpgrp(0x0) ptrace$setregset(0x4205, r3, 0x2, &(0x7f0000000300)={&(0x7f0000000200)="10969d267b9624b84cbc2c3ae24c59739822b58ef444cb9ad6c4509767b694fa9a775ae8a9396558bbff6ab7c414b665324435d31329cde2987e883d5378dcd8fc4fc799faa8e80d58f0b96ab0abe6a9167a3c2b885108941aac99a3e9cde3131b3b20baa63e9defef9a3d62d51ea6f86043b37563f0b00274a7398affbcc0ed00b16655e2c4fbac33cfdd50327f3d483f6b174e831a336227bf09a1e5ef87ce79dd4318cdad15e3baee4971be2a206d69d2a0feebc71288ca8e7dd36f8707d449ceb7162ecceb", 0xc7}) r4 = socket$kcm(0x2, 0x2, 0x73) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="6a0000007b50158560e4f2b173235fa77e0824f7a4c7a89e6b265c537b237442a3369796c83a2bf03c860ee8eca91b9f87bdaff20271113233ae0c2844bca3e479d1d03279830a4fc05422c15bc6a13b2f01851c81741187b7a4705bc2925364b9920ae5524e6cc9327711dfc965"], &(0x7f00000001c0)=0x72) gettid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r2, 0x4}, &(0x7f0000000380)=0x8) getpeername(r4, 0x0, 0x0) 10:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000340)=""/7) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0xfffffffffffffefc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1, 0x0, 0xfffffffffffffe27}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000300)={'ip6gre0\x00', 0x7}) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x12100, 0x0) 10:24:19 executing program 0: r0 = socket$kcm(0x2, 0x8, 0x73) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x0, 0x2}}, 0x10) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000200)='vboxnet1\x00') getpeername(r0, 0x0, 0x0) 10:24:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x8001}, 0x8) fcntl$setsig(r1, 0xa, 0x1a) 10:24:19 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0xff, 0x2, 0x0, 0xa3f5, 0x40, 0x540, 0x1, 0x6}}) 10:24:19 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup(r0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 10:24:19 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2200000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x0, 0x80000001}) 10:24:19 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000200)='\xf6\xf0\x0f\t\xd6', 0xfffffffffffffff8) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x402) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) 10:24:20 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x73) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getpeername(r0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x10000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, 0x4e24, 0x2, 0x4e23, 0x1ff, 0x0, 0x80, 0xa0, 0x6c, r3, r4}, {0x7ff, 0x7ff, 0x2, 0x1, 0x8000, 0xff, 0xffffffffffffff7f, 0x200}, {0x5, 0x9, 0x2, 0xb77b}, 0x8001, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d5, 0x3f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3503, 0x1, 0x1, 0x6, 0xd64, 0x3, 0x8}}, 0xe8) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000080)={0x5cb, 0x9, 0x7e6, 0x8, 0x1, 0x8}) clock_gettime(0x0, &(0x7f0000006800)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000065c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/9, 0x9}, {&(0x7f00000002c0)=""/16, 0x10}, {&(0x7f0000000300)=""/58, 0x3a}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f00000004c0)=""/99, 0x63}, {&(0x7f0000000540)=""/100, 0x64}], 0x8, &(0x7f0000000640)=""/12, 0xc}, 0x8000}, {{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000940)=""/228, 0xe4}, {&(0x7f0000000a40)=""/88, 0x58}, {&(0x7f0000000ac0)=""/143, 0x8f}, {&(0x7f0000000680)=""/4, 0x4}, {&(0x7f0000000b80)=""/18, 0x12}, {&(0x7f0000000bc0)=""/22, 0x16}], 0x6, &(0x7f0000000c80)=""/81, 0x51}, 0xba1}, {{&(0x7f0000000d00)=@rc, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000d80)=""/93, 0x5d}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/148, 0x94}, {&(0x7f0000001ec0)=""/138, 0x8a}], 0x4, &(0x7f0000001fc0)=""/200, 0xc8}, 0x8}, {{&(0x7f00000020c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)=""/240, 0xf0}, {&(0x7f0000002280)=""/29, 0x1d}], 0x3, &(0x7f0000002300)=""/211, 0xd3}}, {{&(0x7f0000002400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000002480)=""/124, 0x7c}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/30, 0x1e}, {&(0x7f0000003540)=""/184, 0xb8}, {&(0x7f0000003600)=""/165, 0xa5}, {&(0x7f00000036c0)=""/4096, 0x1000}], 0x6, &(0x7f0000004740)=""/97, 0x61}, 0x7f}, {{&(0x7f00000047c0)=@hci, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004840)=""/26, 0x1a}, {&(0x7f0000004880)=""/68, 0x44}, {&(0x7f0000004900)=""/204, 0xcc}], 0x3, &(0x7f0000004a40)=""/144, 0x90}, 0x8}, {{&(0x7f0000004b00)=@alg, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004b80)=""/117, 0x75}], 0x1, &(0x7f0000004c40)=""/45, 0x2d}, 0xefe5}, {{&(0x7f0000004c80)=@tipc, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004d00)=""/231, 0xe7}, {&(0x7f0000004e00)=""/169, 0xa9}, {&(0x7f0000004ec0)=""/52, 0x34}, {&(0x7f0000004f00)=""/241, 0xf1}, {&(0x7f0000005000)=""/136, 0x88}], 0x5, &(0x7f0000005140)=""/104, 0x68}, 0x5}, {{&(0x7f00000051c0)=@xdp, 0x80, &(0x7f0000006540)=[{&(0x7f0000005240)=""/181, 0xb5}, {&(0x7f0000005300)=""/177, 0xb1}, {&(0x7f00000053c0)=""/4096, 0x1000}, {&(0x7f00000063c0)=""/80, 0x50}, {&(0x7f0000006440)=""/4, 0x4}, {&(0x7f0000006480)=""/133, 0x85}], 0x6}, 0x40}], 0x9, 0x40010000, &(0x7f0000006840)={r5, r6+10000000}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000180)=""/93) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x2) r7 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) syz_open_pts(r7, 0x400) 10:24:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x204002, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = dup2(r1, r1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000400)=""/129) 10:24:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x10001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x80, "3a97e88f6c953c7659ba2e3eb338369d63a967066e65cc6ca22e98bb98fa39e14eaf6629763d94744426e65210ac055094fdd14ecc1ed93996d3161808ea713f871881110fb68f7c3f55414ac1078a014b4e8b8a695fca687cdde0ab7a1f51dac4cf7a3cf6528c43bbfd7b729740537730b850e9781daaee73232429e824b065"}, &(0x7f0000000300)=0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x1}, &(0x7f0000000380)=0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x4000}, 0x90) 10:24:20 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x10c, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbec}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d72f5eb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0xd7, &(0x7f0000000200)="e21f4d6e4528bafdf50d4361193ef0dada0f48110ed5d0ade8a3ce200f996c8b587cb4690ae1e5ee497ea060ac3a941eeed384ef1df0ef0f5af0c9178d01aa50226050b9540301602ddf226225b1ce091da102ec2e4a0c8df8815b7bb05a1ca78e1c7409598ae53f1d6fb7bdcdc9ed13e0cb4314bda968efccfed3fa6a3267660ebf9126438e0acde4f9cd02877a661774fb030e18bc787dbe8ebb267b6402c6af7c1472a5af3b98bb398ba4a7854979ac0418fd35daf7fa358816383efcc8dd82c575c66e37b3aeb3cba8ea56e76938d24b5ed27fe432"}) pread64(r0, &(0x7f0000000100)=""/215, 0xd7, 0x0) 10:24:20 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = msgget$private(0x0, 0x401) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/239) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:24:20 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000340)={0x100000001}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000013c0)={0x0, 0x1, &(0x7f0000000280)=""/177, &(0x7f0000003440)=""/4096, &(0x7f0000001340)=""/106, 0xf000}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) getgroups(0x7, &(0x7f00000001c0)=[0xee00, 0xee01, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) write$capi20(r1, &(0x7f0000000380)={0x10, 0xfffffffffffffffb, 0xc3, 0x82, 0x1, 0xfffffffffffffc00}, 0x10) write$FUSE_ATTR(r1, &(0x7f0000000200)={0x78, 0x0, 0x5, {0x7a6, 0x5, 0x0, {0x4, 0x3, 0x1, 0x2, 0x1, 0x0, 0x800000000, 0x6, 0x100000000, 0xfffffffffffffffd, 0x1000, r2, r3, 0x4, 0x10000}}}, 0x78) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000001400)={0x1e, 0x7, 0xffffffff}) [ 318.580461] binder: release 11428:11429 transaction 2 out, still active [ 318.587460] binder: unexpected work type, 4, not freed [ 318.592925] binder: undelivered TRANSACTION_COMPLETE [ 318.601802] binder: 11428:11429 transaction failed 29189/-22, size 0-0 line 2896 [ 318.625500] binder_alloc: binder_alloc_mmap_handler: 11428 20001000-20004000 already mapped failed -16 [ 318.679125] binder_alloc: 11428: binder_alloc_buf, no vma [ 318.685029] binder: 11428:11432 transaction failed 29189/-3, size 24-8 line 3035 10:24:20 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x10c, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbec}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d72f5eb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0xd7, &(0x7f0000000200)="e21f4d6e4528bafdf50d4361193ef0dada0f48110ed5d0ade8a3ce200f996c8b587cb4690ae1e5ee497ea060ac3a941eeed384ef1df0ef0f5af0c9178d01aa50226050b9540301602ddf226225b1ce091da102ec2e4a0c8df8815b7bb05a1ca78e1c7409598ae53f1d6fb7bdcdc9ed13e0cb4314bda968efccfed3fa6a3267660ebf9126438e0acde4f9cd02877a661774fb030e18bc787dbe8ebb267b6402c6af7c1472a5af3b98bb398ba4a7854979ac0418fd35daf7fa358816383efcc8dd82c575c66e37b3aeb3cba8ea56e76938d24b5ed27fe432"}) pread64(r0, &(0x7f0000000100)=""/215, 0xd7, 0x0) [ 318.722681] binder: BINDER_SET_CONTEXT_MGR already set [ 318.728244] binder: 11428:11429 ioctl 40046207 0 returned -16 [ 318.750525] binder: 11428:11439 got transaction to invalid handle [ 318.750687] binder: undelivered TRANSACTION_ERROR: 29189 [ 318.757211] binder: 11428:11439 transaction failed 29201/-22, size 0-0 line 2896 [ 318.800583] binder: undelivered TRANSACTION_ERROR: 29189 [ 318.806646] binder: send failed reply for transaction 2, target dead 10:24:20 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) [ 318.851137] binder: undelivered TRANSACTION_ERROR: 29201 10:24:21 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x73) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000080)='\\.\x00') getpeername(r0, 0x0, 0x0) 10:24:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000580)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 10:24:21 executing program 2: select(0xfffffffffffffe74, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 10:24:21 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x840, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}]}, 0x11) getpeername(r0, 0x0, 0x0) 10:24:21 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x73) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000080)='\\.\x00') getpeername(r0, 0x0, 0x0) 10:24:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0xdcd) 10:24:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newroute={0x40, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_PREF={0x8}]}, 0x40}}, 0x0) r1 = socket$kcm(0x2, 0x40007, 0x73) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000040)={0x4009, 0x4, 0x15a, 0xf91}) getpeername(r1, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) 10:24:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001c40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000001c80)={@empty, @initdev, 0x0}, &(0x7f0000001cc0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000002080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000020c0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @loopback}, &(0x7f0000002180)=0xc) accept(r0, &(0x7f00000021c0)=@hci={0x1f, 0x0}, &(0x7f0000002240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002280)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000002380)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000026c0)={&(0x7f00000023c0)={0x2e0, r1, 0x109, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0xfc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x20044005}, 0x4040040) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da5f}}, 0x20}}, 0x0) 10:24:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x100) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000080)={0x9, "757aefdf26134d84af5a13333a8cf108bc0302b377eeb18ac1f1ffbbe9539976", 0x7, 0x81, 0x221, 0x4, 0x5}) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xadb) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000140)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000cc0)=0x456) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7f, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0xfffffffffffffe9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) [ 319.646762] netlink: 'syz-executor.0': attribute type 20 has an invalid length. [ 319.699780] netlink: 'syz-executor.0': attribute type 20 has an invalid length. [ 319.764034] Unknown ioctl 30468 [ 319.794838] Unknown ioctl 30468 [ 319.805608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:21 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) times(&(0x7f0000000280)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x80000) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000240)={@loopback, 0x77, r3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 319.860891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:21 executing program 2: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x50, 0x13, 0xf2f, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, r2, 0x72c, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffff0001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x175}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xce}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x29, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="345d4292e3ffe7973054d7cfe494600f"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xe}, @broadcast}, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='yam0\x00') 10:24:22 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:22 executing program 0: ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000000)) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000000140)="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") setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={0x0, 0x100}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0x2cc, &(0x7f0000000040)={&(0x7f0000000200)=@gettaction={0x14}, 0x14}}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 320.093828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.119609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:22 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20801) write$P9_RGETLOCK(r0, 0x0, 0x0) close(r0) [ 320.192643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/hci\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0xe96d3919286a9242, @time={0x77359400}, 0x8, {0x10a, 0x7}, 0x2cec, 0x0, 0x3}) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) [ 320.273404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:22 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x6) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) r2 = semget(0x1, 0x0, 0xc) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000140)=""/192) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xc0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000000c0)={r3, 0x3}) 10:24:22 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x41, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x10000, 0x9}, {0xffffffffffffff31, 0x1}, {0x8, 0xc7}, {0xfffffffffffffc76, 0x100000000}, {0x329, 0xffff}, {0xff, 0xd9cb}]}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/105) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)=0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x55, 0x1, 0x7, 0xffffffffffff7fff, 0x8, [{0x3f, 0x0, 0x8, 0x0, 0x0, 0x2000}, {0x6, 0x5, 0x3ff, 0x0, 0x0, 0x204}, {0x4, 0x1, 0x8}, {0x9, 0x5, 0x800, 0x0, 0x0, 0x104}, {0x7, 0x3364, 0x200, 0x0, 0x0, 0x400}, {0x401, 0x9, 0x2, 0x0, 0x0, 0x100}, {0x800, 0x80000000, 0x7, 0x0, 0x0, 0x1482}, {0x220, 0x8, 0x3}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000480)={r3, 0x8}, 0x8) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000004c0)={0x53, 0x7f, 0x4, {0x1, 0xfffffffffffffff9}, {0x80000001, 0xe2}, @const={0x6, {0x6, 0x5, 0xc1, 0x5}}}) getrandom(&(0x7f0000000500)=""/254, 0xfe, 0x2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000600)={r1, 0x7, 0x7}, 0x8) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000680)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) write$apparmor_current(r0, &(0x7f0000000780)=@hat={'changehat ', 0x4, 0x5e, ['/proc/capi/capi20\x00', 'wlan0ppp0eth1eth1wlan0cgroup,\x00', '+v\\md5sumwlan0\'cpuset\x00', '/proc/capi/capi20\x00', '/proc/capi/capi20\x00', 'cpuset\x00', '/proc/capi/capi20\x00', 'vboxnet0[\x00', '/dev/vhost-vsock\x00', ')\x89#(\x00']}, 0xc0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000840)={0x800, 0x7, 0x1, 0x9, 0x7, 0x1da, 0x80000001}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000880)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000008c0)={r2, 0x1, 0x243}, 0x8) bind$tipc(r0, &(0x7f0000000900)=@name={0x1e, 0x2, 0x3, {{0x3, 0x3}, 0x1}}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000940)={0x7, 0x0, 0x10002, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000980)={0x3ff, r5}) r6 = socket$inet6(0xa, 0x0, 0x5) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000009c0)={0xffff, 0x63, 0x2, 0x10000, 0x1, [{0x100000000, 0x9, 0x971, 0x0, 0x0, 0x1}]}) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000a40), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000d80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000d40)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000dc0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000a80)=[{0x6, 0x0, [0x1, 0x6, 0x7, 0x0, 0x40, 0x2ff4, 0x80000000, 0x1, 0x1ff, 0x1, 0x24, 0x100, 0x401, 0xffffffffffffffff, 0x6, 0xffff]}, {0x0, 0x0, [0x29f, 0x7fffffff, 0x7fffffff, 0x3, 0xfff, 0x2, 0x2, 0x4, 0xc89, 0x10000, 0x1e836d5b, 0x1, 0x6, 0xcfb415b, 0x1, 0x8001]}, {0x18, 0x0, [0x94, 0x7f, 0x8, 0x8, 0x7, 0x9, 0xde4, 0x1, 0x8, 0x9, 0xfffffffffffff489, 0x0, 0x0, 0x7, 0x8000, 0x798c9a4d]}, {0x1, 0x0, [0x200, 0x0, 0xfffffffffffff001, 0x4, 0x7, 0x0, 0x8, 0x200000, 0x11e9, 0x8, 0x2c0c, 0x5, 0x4, 0x7fff, 0x0, 0x6]}, {0x2, 0x0, [0x4, 0x100000001, 0x4, 0x80000001, 0xe5, 0x8, 0x2, 0x3, 0x100, 0x1, 0x1ff, 0xfff, 0x7, 0xb144, 0x5, 0x8000]}, {0x8, 0x0, [0x1, 0x0, 0x1ff, 0x7b, 0x3, 0x2, 0x8, 0x19, 0xffffffffffffffc1, 0x3, 0x42, 0x5e7, 0x800, 0x80000001, 0x7e, 0x3]}, {0x1, 0x0, [0x8a5, 0x6, 0x7, 0x6, 0x3000000, 0x4, 0x3aec0, 0x8, 0xfffffffffffffffd, 0x1400000, 0x2, 0xa2c, 0x7fffffff, 0x5, 0x685c, 0x6]}, {0x1, 0x0, [0x8001, 0x9, 0x10000, 0x9, 0x8, 0x4, 0x3, 0x83, 0x9, 0x1, 0x7ff, 0x2, 0x4, 0x9, 0x4, 0x1]}, {0xc, 0x0, [0x9, 0x9, 0x2, 0x9, 0x357, 0x8, 0x7, 0xc2f7, 0x1000, 0x1, 0x100000000, 0x8, 0x4, 0x6, 0x7, 0x2]}], r7, 0x1, 0x1, 0x288}}, 0x20) getsockname$inet6(r0, &(0x7f0000000e00)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000e40)=0x1c) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000e80)=0x4) 10:24:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040)=0x9, 0x4) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 10:24:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8000, 0xfffffffffffffffd) close(r4) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) 10:24:22 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffa, 0x80000) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x7fff, 0xe9c, 0x7, 0x5, 0x1, 0x0, 0xb14, 0x0, 0x800, 0x331}) getpeername(r0, 0x0, 0x0) uselib(&(0x7f0000000000)='./file0\x00') 10:24:22 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) dup2(r0, r1) 10:24:23 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000200), 0x2000000000000318, 0x7fffffff8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@hyper}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x9) getpeername(r0, 0x0, 0x0) 10:24:23 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='ip6_vti0\x00'}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='sha512-generic\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8914, &(0x7f0000000280)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000ccb000), 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x102, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x9, 0x0, 0x6, 0x0, 0x2, 0x800}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000740)=""/131, 0x257, 0x0, 0x0) [ 321.165459] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:24:23 executing program 0: r0 = socket$kcm(0x2, 0x80000000002, 0x73) getpeername(r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80000) bind$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0xfffffffffffffe3a) 10:24:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x214000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x40, 0x2, 0x0, 0x3, 0x4, {0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x4}}, 0x6, 0x4, 0x1, 0x3f, 0x8}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000380)={r2, 0x54f, 0x8000}, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 10:24:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 10:24:23 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x73) r1 = openat$rtc(0xffffffffffffff9c, 0xfffffffffffffffd, 0x10040, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000), 0x2) getpeername(r0, 0x0, 0x0) r2 = dup(r0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x0, 0x1, 0x20000000000081, {0x7d7, 0x4}, {0x0, 0x9}, @const={0x14f, {0x6, 0x183, 0x2916, 0x3}}}) [ 321.631903] IPVS: ftp: loaded support on port[0] = 21 10:24:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x40, 0x100000001}}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x4, {0x7, 0x1c, 0xfffffffffffffff9, 0x8000, 0x7fffffff, 0x1ff, 0x1}}, 0x50) [ 322.086717] chnl_net:caif_netlink_parms(): no params data found [ 322.189201] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.195956] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.204780] device bridge_slave_0 entered promiscuous mode [ 322.214496] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.221030] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.229849] device bridge_slave_1 entered promiscuous mode [ 322.266172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.278111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.311057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.320011] team0: Port device team_slave_0 added [ 322.326880] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.335850] team0: Port device team_slave_1 added [ 322.342437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.351120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.519201] device hsr_slave_0 entered promiscuous mode [ 322.574434] device hsr_slave_1 entered promiscuous mode [ 322.713311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.721052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.758926] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.766068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.774080] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.780812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.886610] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.893466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.912609] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.930237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.943771] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.955255] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.968242] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.992083] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.998235] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.017441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.026682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.036921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.045280] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.051832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.067568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.075783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.084912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.093262] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.099763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.117965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.125182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.152121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.159326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.177010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.185917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.195970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.210664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.223391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.239995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.249279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.258876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.267999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.277376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.294256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.302752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.311410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.326288] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.333215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.366670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.393869] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x3cce}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000001c0)={{0x200000000, 0x80000000}, 'port1\x00', 0x10, 0x40, 0x2, 0x10000, 0xf5, 0x9, 0xfff, 0x0, 0x4, 0xd6}) 10:24:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6083d98e00101100fe8000000000000000000000000000bb06000000000000000000ffffe000000100009078000000000000000000000000"], 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x10000) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 10:24:25 executing program 0: r0 = socket$kcm(0x2, 0x8000000000080002, 0x73) accept(r0, &(0x7f0000000140)=@generic, &(0x7f00000000c0)=0x80) getpeername(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000040)=""/100) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/39) 10:24:25 executing program 2: r0 = socket(0x10, 0x802, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xfffffffffffffdcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local, 0x4e21, 0xffffffff00000001, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x0, r1, r2}, {0x1ebbf798, 0x400, 0x4, 0x1, 0x8001, 0x101, 0x62e, 0x40}, {0x9, 0xa0000, 0x1, 0x81}, 0x80000001, 0x6e6bb1, 0x3, 0x0, 0x3, 0x2}, {{@in6=@remote, 0x4d2, 0xff}, 0xa, @in6=@mcast1, 0x3505, 0x0, 0x3, 0x6, 0x80000000, 0x7fff, 0x8b9}}, 0xe8) write(r0, &(0x7f0000000080)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001b000100006e", 0x24) [ 323.859234] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 323.906024] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 10:24:26 executing program 3: r0 = socket$inet(0x10, 0x7, 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) recvfrom$inet(r0, &(0x7f00000000c0)=""/154, 0x9a, 0x40010061, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b3", 0x34}], 0x1}, 0x0) 10:24:26 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x7, 0xffff, {0x57, 0x6, 0x0, {0x6, 0x7f}, {0x0, 0x2}, @rumble={0x1, 0x4}}, {0x57, 0x8001, 0x400, {0x101, 0xffff}, {0x5b3d}, @period={0x5b, 0x0, 0x9d30, 0x8000, 0x0, {0x3, 0x80, 0x1, 0x1}, 0x3, &(0x7f0000000040)=[0x0, 0x7fff, 0x0]}}}) getpeername(r0, 0x0, 0x0) 10:24:26 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f00000004c0), &(0x7f0000002080)=ANY=[]}, 0x78) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="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", 0x1f0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @local}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x8, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 10:24:26 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6083d98e00101100fe8000000000000000000000000000bb06000000000000000000ffffe000000100009078000000000000000000000000"], 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x10000) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 10:24:26 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#! .'], 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66f28987efb020"], 0xc) execveat(r0, &(0x7f0000000280)='\x00', 0x0, 0x0, 0x1000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x45003f, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x4, 0x5, 0x7, 0x1, 0x1}) 10:24:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r1, 0x31c, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc040}, 0x20000080) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40202a04}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000010) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000103000600200000000a00000000000000000500e50008070000001f0000000000000357b6139a0e37f44e0120ef8cb6a39204e5010000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000002c0)) 10:24:26 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000480)=0x3, 0x4) bind$xdp(r1, &(0x7f0000000140)={0x2c, 0x2, 0x0, 0x3f, r1}, 0x10) r2 = getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3ff, 0x5, 0x100000001, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x3, 0x3, 0x9, 0x7, 0x3f, 0x80000000, 0x67c, 0x5, 0x20, 0xd7b, 0x2, 0x100000001, 0xccd, 0x1, 0xfffffffffffffff9, 0x8000, 0x9, 0x7, 0x7ff, 0xaa4, 0x8, 0x8, 0x0, 0x4, 0x9, 0x8, 0x7, 0xfffffffffffffffe, 0x0, 0xf0, 0x0, @perf_config_ext={0xfb29, 0x1000000010}, 0x8000, 0x6, 0x4, 0x7, 0xfff, 0x34, 0x8001}, r2, 0x5, 0xffffffffffffffff, 0xb) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0xb0, 0x40, {"0c53ed125a7ab9b5367ff699f4e462370b2f237e6631d2e3dec8f5740fd7320ffdaec56acda055e5cbd6b33feea1319a8f0a8891da5f2fe318f085a8dfdcb5717cd369a27457ecd7f392a8c9762b9b0fb3158319976f70147045e5e4fdfd8afb2f7831e68bed7bccf9f39d537b0897d71a6f81d0d63610e275760f9e7bf8bc5c5081df387f747305b58b241147d5b392de4207a731"}}, {0x0, "fb6a15d50ee345c30e44fba41fa9f9fda3846b80667641e0dafdf7697933caf450fe9e2e70ad8f607f6af4c86846dc579918695a950eed46f7a9ab3bb8193470d040e3ee5295ff0b326b51f386359d4540774f0ba8f72dc7ac054221c7b0471707ca1b079168e5477c9bb0e9f498eec30e7743bf7c30dbbf9a0088ad5d3fbf6e307bfeb175a41cc4dfd875d803515b8611de40fb219bf07098ca48197b964729a515e0e7badaa3a0d2313db7e27654cf"}}, &(0x7f0000000380)=""/166, 0x162, 0xa6, 0x1}, 0x20) prctl$PR_SVE_SET_VL(0x32, 0x2b373) 10:24:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") chdir(0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='devpts\x00', 0x0, 0x0) poll(0x0, 0xfffffffffffffd91, 0x4) rmdir(&(0x7f0000000340)='./file0\x00') mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x1002000, &(0x7f0000000100)='\x00') 10:24:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x2, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2000, 0x400000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={r3, 0x0, r4}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000080)="90674fff1374122d9b1aca519b0e18b312b6339efdd9e9fbaf4a3f7ad02b8e8136a61e2578d5be88ddb89f77e2d24e4087360d294a2f40ff0f", 0x39) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 10:24:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @multicast1}, &(0x7f0000000040)=0xc) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) 10:24:27 executing program 2: uselib(&(0x7f00000001c0)='./file0\x00') r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x3}, {}], 0x3) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x1, 0xfffffffffffffffe, 0x1, 0x5}, {0x100000000, 0x6, 0x0, 0x4}, {0x4, 0x8, 0xffff}]}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000180)=[{0x0, 0x6}, {0x2, 0x81, 0x1800}, {0x3, 0x100000001, 0x1000}, {0x3, 0x80000001, 0x1000}, {0x3, 0x7fffffff, 0x1800}, {0x2, 0x10001, 0x1000}, {0x4, 0x6}, {0x2, 0xc61, 0x1800}], 0x8) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xdcf}, {0x2}], 0x2, &(0x7f0000000100)) 10:24:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000507000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000800100000000000250012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 10:24:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xceb}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x98}}, 0x2, 0x65a, 0x0, 0x8, 0x5}, &(0x7f00000001c0)=0x98) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000013000)=0xfffffd70) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 325.125761] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 325.133601] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.160152] kauditd_printk_skb: 3 callbacks suppressed [ 325.160201] audit: type=1326 audit(1551781467.203:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11660 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 10:24:27 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x464000, 0x0) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0xc0, 0x900) getpeername(r0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8081, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000000c0)={r3, 0x1}) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0xc00) accept4$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) 10:24:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0xd0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000200)="89", 0x1, 0x1, 0x0, 0x0) 10:24:27 executing program 0: r0 = socket$kcm(0x2, 0x800000000, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410040, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$RTC_AIE_ON(r0, 0x7001) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(r1, 0x29, 0x2e, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000004c0)={@initdev, @multicast2, 0x0}, &(0x7f0000000500)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'bcsh0\x00', 0x0}) accept4$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000880)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x178, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x765}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0x8, 0x6, 0x54af}, {0x46e3, 0x7fff, 0x20, 0x1}, {0x8, 0x7ff, 0x9, 0x8}]}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x178}, 0x1, 0x0, 0x0, 0xc000}, 0x24000840) getpeername(r0, 0x0, 0x0) 10:24:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0xd0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000200)="89", 0x1, 0x1, 0x0, 0x0) 10:24:27 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x100) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='nlmon0\x00') r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x0, @empty, 0x1c, 0x4, 'wrr\x00', 0x8, 0x37fee556, 0x16}, 0x2c) 10:24:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x420240) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = socket$kcm(0x2, 0x2, 0x73) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x4) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="3b00800002d31b01fc84cabcace503739e20cbc0", @ANYRES32=r2, @ANYBLOB="0000000000f0ffffffffffff005000f0ffffffff", @ANYRES32=r2, @ANYBLOB="000000000080000000000000000000f0ffffffff"]) getpeername(r1, 0x0, 0x0) [ 325.955348] audit: type=1326 audit(1551781468.003:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11660 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 10:24:28 executing program 2: uselib(&(0x7f00000001c0)='./file0\x00') r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x3}, {}], 0x3) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x1, 0xfffffffffffffffe, 0x1, 0x5}, {0x100000000, 0x6, 0x0, 0x4}, {0x4, 0x8, 0xffff}]}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000180)=[{0x0, 0x6}, {0x2, 0x81, 0x1800}, {0x3, 0x100000001, 0x1000}, {0x3, 0x80000001, 0x1000}, {0x3, 0x7fffffff, 0x1800}, {0x2, 0x10001, 0x1000}, {0x4, 0x6}, {0x2, 0xc61, 0x1800}], 0x8) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xdcf}, {0x2}], 0x2, &(0x7f0000000100)) 10:24:28 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x4, {{0x1, 0x100000001, 0x100000000000, 0xe4, 0x10000, 0x0, 0x7f, 0x10100000000}}}, 0x60) 10:24:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200701bd7000fddbdf25010000000800020900000000"], 0x28}, 0x1, 0x0, 0x0, 0x40400c0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x02\xbdh\x00') 10:24:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$kcm(0x2, 0x2, 0x73) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x5, 0x10000}}) getpeername(r1, 0x0, 0x0) [ 326.292406] audit: type=1326 audit(1551781468.333:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11708 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 10:24:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'ipddp0\x00'}}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 10:24:28 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) 10:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00'}, 0x30) migrate_pages(r1, 0x9c, &(0x7f0000000100)=0xc2, &(0x7f0000000140)=0x7f) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) exit(0x7f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:24:28 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x12) unshare(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pkey_alloc(0x0, 0x3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100), &(0x7f0000000080)=0x4) 10:24:28 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000001c0)=0x80) getpeername(r0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="88b069ded2c210fe8735a57a642f426db6335ad79dd2a00e73ab64aa32198b0a7be96ce35f2ae684a8100f53ea3571632337d86897ac688c8e23b4a2b832d233abf3ec974fa0ec91985fc0832ba6d6e35851c1517aba630fe78f08ecef8d3bbb80f4f90cd41247c2745563321a2f098e4b0407e72fb1dbb8d13f60e3e1602901dcdbf5260afbc77cb9799674883fa12cf4bf3004a6916ec3a07a59bec8f3339997c245b7", 0xa4, r0}, 0x68) 10:24:29 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3016}) 10:24:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffe52, &(0x7f0000000440)=[{&(0x7f0000000040)=""/96, 0x60}, {&(0x7f0000000180)=""/192, 0xc0}, {&(0x7f0000000240)=""/247, 0xf7}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f00000000c0)=""/91, 0x5b}], 0x5, &(0x7f00000004c0)=""/202, 0xca}, 0x8}, {{&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/207, 0xcf}, {&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x5, &(0x7f00000019c0)=""/39, 0x27}, 0xffff}], 0x0, 0x20, &(0x7f0000001ac0)={r1, r2+10000000}) getresuid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001bc0)={{{@in=@dev={0xac, 0x14, 0x14, 0x2a}, @in6=@loopback, 0x4e24, 0x3, 0x4e20, 0x873, 0x2, 0xa0, 0x80, 0x0, r3, r4}, {0x80, 0x0, 0x8, 0x0, 0x4, 0x3, 0x133, 0x80000001}, {0x80000001, 0x10000, 0x5}, 0x9, 0x6e6bba, 0x1, 0x1, 0x2, 0x3}, {{@in6=@mcast2, 0x4d5}, 0xa, @in6=@empty, 0x3506, 0x0, 0x3, 0x100000000, 0x2, 0x4}}, 0xe8) r5 = socket(0x10, 0x803, 0x0) write(r5, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) getpid() 10:24:29 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) 10:24:29 executing program 1: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x329000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x1, {0xcc36a60f334ad9bb, 0x3}}, 0x14) 10:24:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4000000009, &(0x7f0000000200)=0x0) io_submit(r3, 0x2, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f00000000c0)="021401f105922874964d3690e4a22c6f08fa0881f02148aa4f", 0x19, 0x7f}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x401}]) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2440, 0x0) ioctl$KDDISABIO(r2, 0x4b37) fremovexattr(r1, &(0x7f0000000080)=@known='user.syz\x00') 10:24:29 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:29 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/203) 10:24:29 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff00000000, 0x2) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x2, 0x9, 0x2, 0x6, 0x4b0e}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x77, 0x0, [0x1, 0x4, 0x0, 0x200], [0xc1]}) 10:24:29 executing program 2: r0 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x436, 0x4) r1 = semget$private(0x0, 0x3, 0x1) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000040)=""/203) 10:24:29 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x25, 0x101800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0xcc46, 0x8) getpeername(r0, 0x0, 0x0) 10:24:30 executing program 3: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000240)={0x8, 0x6, {0x57, 0x9, 0xe64, {0x50cb, 0xffffffffffffb96d}, {0x3, 0x9aee}, @rumble={0x6, 0xffffffff}}, {0x56, 0x77, 0x1, {0x401, 0x100000000}, {0x2, 0x4}, @period={0x5d, 0x2e48000000000, 0x9, 0x8001, 0x7, {0x401, 0x48, 0x0, 0xfff}, 0x6, &(0x7f0000000200)=[0x0, 0x1, 0x5, 0x2, 0x32e, 0x24]}}}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x2}, 0x8) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x7c, 0xc, 0x3}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x20}, 0x28, 0x1) 10:24:30 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x8001, @mcast2, 0x9}}, [0x9, 0x101, 0x0, 0x9d, 0x4, 0x1, 0x3fb7, 0x0, 0x81, 0x1f, 0x8, 0x7, 0x8, 0x5, 0x6]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @rand_addr=0xbf}}}, &(0x7f0000000380)=0x84) getpeername(r0, 0x0, 0x0) 10:24:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffff9, 0x900) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000080)={0x0, r2}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001840)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001880)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001980)=0xe8) getresgid(&(0x7f00000019c0), &(0x7f0000001a40)=0x0, &(0x7f0000001a80)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001ac0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b00)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000001c00)=0xe8) lstat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001d00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001d40)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f0000001e40)=0xe8) r11 = getgid() r12 = gettid() getresgid(&(0x7f0000002680), &(0x7f00000027c0), &(0x7f0000002800)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e80)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000001f80)=0xe8) getresgid(&(0x7f0000001fc0), &(0x7f0000002000)=0x0, &(0x7f0000002040)) sendmmsg$unix(r1, &(0x7f00000026c0)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000140)="82dc803697f1fe5122655817571ea4be68db44f773fb5be5f4d5b10a45df42ff75cad8ff09d862a48992c2a4ef1dfce6b2850a1e32c169097c533ffe9e6b713b3702745ef57829503140abf4661821f029a37278a7464ba3de36e23497835e8f83e6041fdf67537e5d1db399f87beb2f34e08536bd9f4b1ac58e243b1a2a76d69ba86c5728139090ea7c30a4fc8208b0fc746b1fc4b2564811", 0x99}, {&(0x7f0000000200)="4c16eb8e7291c092323f3fa22f78a27cbb4fde2bf11c9d9df2a018d4c81df7b781858fa3a6581998b22cdf09ffea97a9daaad0c783866264ef95de1808bbf13ac3d5c798ff627414cf8a0cb759b39d175b7fc79b64765420e94dcc9c219ff65ff8f82011b2091991a7594c5b48c27399cf5a7e41d5824b90f0081ab7530d8cec23d3a63bd82297f4ccb6994c5d38b06423425b23f1e4f9bab04740bcfd44bba557d90d3805666d", 0xa7}, {&(0x7f00000002c0)="8cf76fe93bfe7401a5e4d63f5fc6f23a060621923d08299f3c6ca464b88d137bc2b5f704bde80e01f4f6cdc01a927cbbdfa5ff4e209f68e64dd379c2683cc5325782dce996bdd258db544e1e3c76b2d89c8835ecb646fca6767b41ff14f4b7a417176b3a415ba76f6da01c7738aa2b45ba040c5a078d0976f84aadc89306d1f22298656af17077690fd3bb8eb5d058c20b6aeae7250391f387dc79536b9d37c853f995ec88b81362a35e702de8c5cb2cdd2ffd6a16d4735917d21353463498238d43ac561cb13400fed42070fed11b9e4ed13c4bbabbe24546b64696ccbefd8e260a505068ff1d301b3361b058287fdc427b5c54567120d5a87c2b0599a48c89e5a98facecf1329fd7ef6ed7746fdf93cf0c9dff534fd4e39b27c15676f6b7f18c286b7aaa9526cd5da448e95c2c886e61b78ba90e03c751006ac0a5c0236bdf606937c2f310bd64ccff5883e09bfe2e3cd3d61be8342944931357c37d32eedc29cdc9e1e11d5e1d969f1eb378bb3b0348f54d4e6ed8df06fef186219617127fc31721bff4ff08f4a52d2a32ff50a51c0ce72689a50b9aee3fab7b27e6dde3e952f5e71b8c228699a48451e5722f4f8e1065cb0e94d5cffef115ef30c01b050ace0da79fe6d124518509efb1f138d5b0f75660a40e9e37c3a4a42d3a09b0fdfaa84ebbd4f59465b30cca3ca9fabb54dca72ec6418a2bd4e5c91b95d5c527b38c949b2ef96bb2f1e8710df2802683f159250749850ce5ea53b189f888681cc92bef17ce119823a9522471aa0ce767fed2a9e036f766cd69cc0935c7dfde29e222bbbeef3b0e32462374f24eb960716bab9b5eaef3674ae9ca9dd165c6d77fb58a25acbd111a5d36ce296a52b68a6f6cf5e24a6006e90abc9b8a3b03d7418b37fdb93ff90a367dd9d4fcccb2a0b313d3f124c366425e5ce556c81ef0926ec483fc9fe8d1bc46786376438ecab89e98b57f7188e29d6288c9fc15e58365da29d367a57ba00d693c443c9f0e8c28dbeb61bf0edb68ae2cef481d9b32d182b7c22bf7495cc05114850747975f32e20a617209659236e1d88688ed90851da7463283a8d53d1a4efa9d8e774339487d9b915391bb910645cede0b08ba856138b4bea67f9cd15d653740e5e827d1faf65984ba18fd2b6288cc7b68f0096b0777cbe5f624dcf9309ef684fd84006ae61f085d05259d171246ac2e08ef9f9ff7e85eecfa50552a0b9ae599eac0b90ca9da35b6138496c3ab1161ee40d2f5eac1c9ad4261f91d4dc40a9c10d81940d2245f03c9fa98b444e9080dfeceda3ebd7272c41ef2345b5c855a521cc1b15620a2d12e6cf3bfd07504b9f16fbcf7899a5247ea8d75de4d3b69c3bac1a6609c3399fb21152d1b5df2ca0ee64942432e25302340ed6b24d7309a5cae35e4ee4ac564d1d35cdf37de70e6655caf7447f3138718bfee4ac5ff4caec2045e202c71e16a8fd696c0940ea14baf23c99c808d336a0899a09b229e6231ed16f2309011a9365271896f9dd5fd756b046f048a8c540c03a7577e6366b9ff571d312f75bb451402331fc19d53a23bbbcacb69c69f9540ab46bbea99c1cc107ef89e1779fc911f1e6b4f4620589eb01880cfed9b4ab29411f6ffe2029c65d444340b416543a0f6a830ab140ad953452bd706dde14f07b20289e6ecb557a480f73a542142cd8d77d2e42fca8d92094feda43ce65e83bce67a50e3f6186c8e871f17283ee662dc51ddb757825729ae4153cd775c309b9f0ada875813e65b56fd018bbf1d3f0fe1c5e33613df8fe83d72f9b9938bac0d3a58d39656597e20af2d2cdec025b7d5bdcb26b1756dbc4de1e9104bce5b3512f54744b9aafd6510aeaeb5eb68063b8f1a5c45f4fa5faafd06115ddd5f0fcbc2e32ced149c80b9fa954f8af10bb69ceabe3717651a60e4f59c9bd8dea51ebffad9ec5b34b7c897da6ef135585943ac00e813db3c994ca52bc711de5d04a7d1fe5ecad4dd12cee3f1b504e85866b7146d45a9ed95b117e02effeda0c09dfb4ad04b17c28e26d0f1040af23bafd58add4c3526ba608e0b8acc69ea2c254243c0e2c575d5bede7f1fb89da434878ffda06b2c961c3163688ddc179fe80d57fa33d023a5fe1f1850a0a5edb9de63a5919c03c0ff0ea381f1c82a445f0bff5a9a5bfc82538a0228473aeb6e97c4157a45e1cdaf0b864089162af425691f9c9bb8af522805b5b32754bbf7b7a5a4d2f12ef769abf0695ae7c55a58dabc95fe2dac3560bf3d9c335f1f36db9863bf93c14d599027b4ff4af3d45f29e0fbab396552a9af72d7f605afdf5f30a45f9f37fed28fa16569c3f1f54bd639261d15fef4d9d0e06af1ad7cd8bbeb085cb428d18d94b87b34b13b5d4db0a3e0672108575df043697948504414147d992e570bd1ef12b78fe54d4ae14fc324933fc5bc07189c2a728ce16d764b28cc56dde8e3cb3dbc405101e3e02405fed7be68b52403742a4752ff3e8d1b146504f2b05cd4f34ebd3ed3c7ccd5aa34232af4ea1991e44087e0a4b6c388f49036486caa3b9a5f209c67e8745438b9ccb6da433b5b3c00fcd9c89db3295b6a36a282b87c448047da811a8ba305bc0d367e7d69390a731c2e22ca97748578c26dcd20b155dc48541c6cbc1626a374b012ef07744d911c531f6e5a93e9fb4a56a472f40f570dd96c5f1c28677a98896c736c2d401ab4aa6d9233e485e9aa236dee5b5b84e8db087e053069ea3cb0e5a7db83b9f11aba9187e059579ca822c5d8de06aa392ff212140df9db02a191ae6aa4f80a1a350635b0f0af0d907b408201a9e79e9285751e164ac59d1386681e07c3f0539468bb45e7720fbb9e1bd5c0f3f3e8f08dc2500e8abb89988cfbedd33e32f49404e0501c72ef988d89ea895afc7a252834e626c8666f1ed316cb702417001a03b256d761dda2e07f2d5e49131638ec6e77e770e3cbfd9c44f534cf5bbfd2c47e9a586451d8420e513e30a225d55dd7246b23186e19adcb258a978229f9b335f8641060dba2ef77693e69b0a59df84cda760b12a79698013b0a9f6f3bd46dce67197876aa75240e6f516c304cb0c02e63e4e5bf869b9c8a9c907552040a3249b336417dda362a3a912828d9e345c6125e5154d94d53d53aea7f51a76cb9ac3e308b35db2c7867b7a84dd997965d490329ae79d43d3383805173f93e31774c8020c4b09a7413ef1ba6080433e4f7c3aef9b048918cd37c2b8bef4f57330ea397c958afcba86b7afef212d54c31e853b08ec25beb220b84a62872d6356baac09fb967f9a32de1039a915ff738e76f3fcc71e09a3aa39e99e23280103f6e181510aad62c0b7357f645ef4433c1ea6f25d7b62ff72c58a09581e2190a064c59f987cb0f84b4fcafa08e6fdb4e1f76b92ffba2a29fabbffb3f5760dd92a1697253d28f16d14813a36f619eee34fad97276f087e35ef9be85f63f9a1256293d832f3e989def58dbb5be66221016ed1472d753fa09128ad2f6a2e750b7cb9c8af534ce87ace2702d6cc130ced37a9cfe112ca04d88980f488b958f1f23e5620409c9764443632442d06768053a1d1cab1fd2a80409a0b81879435805e3b8eadac07a7ca0146ada196d2cd4c73312152f12154dd1f84ac2e0b565550093a383b6d6e15dcac3c8909b12ba9237a3b2593615925e313edc18b978a6a0ad17c81540ab609361d99be02115ad54804e56d1326201069e6c273b952fe08ed2ea3107001d64b9db9680139f4839230acda26502c77f21bcb2364d1b6cce73a43b4c723676d433aef97a008862dcbe84bf27a6b8a25ec1497786b414113fb357d3be8fb9ac36f48ae048afd20093487dcab47cff9b5a53a9bbb55e718981e4f1b9933fe7c8a8cfb70b69ee2cc16e0c25ba68713982420f4493be8907c56efd3a6d42b6706be093bac6fe43846d9a04e08c543112c4372d5b2a02eabfde5a04f87b8d2226de6986df46867aef43b3d4812ebc9c30a1d3d9cdf5eeb82deea7165419db7fcfdb5145d906d4763a476d0ea2da2b39e100da0a0c449805c31e930c0530e2e4d08395b223e1d9512ba9934ca9b24bac0c035a5a43aa6b28b39e413844d0a58adfd5f9ca5e4d38cfa6102dd3a0a73763ef53cef37b3681a21f24ee6196e1020e10c3663889b656632e1e065fd39c7434e27643451348331d9f22440e3f95fe96beceb308987683fa0c0a562ef78a94a9ffde83ec23820da04f6881766188d101d6f92326632e6fb10e1117f0c03fd809f917c34a7257b629e96c19cfe9b85cd1e48d54d22516dbd12c76270deb6e671c28e65b687718c0bcc87aac341737b692b44202d0ca4a83de9f7e447d140e69a295fe31638ff2d05871912a038c4dcb469264705a85b0661b25ef1f75e9cfb5d990fb7c9ece71151c01cfd78c32883d2f42ab761f4d7068dad52b869846234d8e04a32c99bbc39af2ca6e02992f619d266d877ffa6eae848495df72086b57e5d59df523cbc3a81018850c662e67442bed39d0b198b643c71db5dab62505483a3923a221987766ce0fdcd4bfb4769bb2b4df420aa51fae2854334c77c55c966630f8c0d45175c0b11829ed992919299195c763985f83a395ace9898b8c4304eed3c8551adfd9997b8b1ddc85bc2c0db20f80cd4a7143ec583f8bc52b9e8e115e1574424e9e49abcbefe26c2a7ee0aafe21c85edbe648bfc892bd5cc22affcbb4b52d0f95ac8b7fa9f46720623536a84e506a3dcde96ef9e0fd1adf9e50bef4be04c9d474b5ed43396de193ec59e22c852544718f3665ccb599899cd3b81986b950f47ad8d249505a28b9302f7f13d346746d6d290cdf423d89357e4383c7ecfecdc740604df05c67b2733cf6c62146d6b5b1ee3bfcd1971f4a60f31b0908937d0ced14dabddc4f498b3c48e6bc56e82d0bbdb855447a50b7f9b96f216867c148bfb83a9d4e4f8ad6dbf27485bb9502214606f28a339fae90582956c13ad1508c80e8955613960446b4d0d7ea216d4512fe962e8ea3952ffda9aa243b5858a0419486c4125dba760af761d0d46b338ca71de3274be715cca6d7fa399a22087553fd004c4bfe68556018fa3ed224b3d0cd8aae5136f9dafb31b7067e1122750fb148672e883f412522ca6934ae88081ac6a2911ea79acbc91566e408a0d8c84a48ad0b9fd9074f25897d1436d1eaefcf186e92f64aa31ccc2efaa6fead448e7c76db729fd0b8ffaf9aaf1b6082cfd192339032389be6fd56788ca192b2df95d72067b12d8d096ee6b4201937804d9145c3c0b86433282d442a1fb6c2e12cdfa37631aee952110814428268bc0851ca04e7b54638350cfcd30f6cbb657df0137bd8be3b29bd4ddcafc616658f85287efc3ec651992e0d575d22fc8f86fdef6aa87f35a1b8c7050a643fd97e69d9b2f30a5521d79069320ce3cb3d44d89531029abd9fddb879c1a7c6e5cfc49462b44b9a0a1a6198accea2fd0149a186cb1628a2a495dfc9310f9356864f938c3a3e2f271e3216b1a0cc2c9964ae8f95d23d99672f3ae5e0bcf14697b9f8d20e868082c66c110be68521c617b746dad661d0b6a385467d28a2d622c6c1951b0834e4ecddcde01940883fb1dfacb58eb9b040c38f97fc65a6ed882937c459208dec940c1bfc64d84164f3d523803ebdedef99d44b96b73b90367c78886de34fe542f4002617e49ed8f63253469e7800ab3fd03ec8d1aff6a7852569638582a8b12c9f37e93189ad77258ee5fbfa270980998ebcfc092bda2c570a5da0e85e45754254d797b33ceef6fd4155c15df849a0d240743bc90d5b75deb8bc", 0x1000}, {&(0x7f00000012c0)="b1c9942b3423e1c39168eb196f381f0f2685cf3404d81bf3afb8ac42d3e9b2d1218ba7385c3ba03bc46e6dc73e90ff3074cee493de71bca5f7290f5a433691c67e640006c94085126231c8d2bdec6eb3326d318ff6d5c46c5d57e5ee77272fb285adfa15a1832e3398b3217dd1547dc8142d2ba9f39e25340ea27fc965d4aa16e93d41b95a8932291a0c40b9513f9ea861c065b4df54c80804b148b3185ea194758ed8df69edb928ae86345349a68213e1fd29d07176018a836f90f5e2ee", 0xbe}], 0x4}, {&(0x7f00000013c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001440)="51e2b63b8094759a1c145e8ace2ad47fbcc1900e54854f87c09f2126a222f84ec86226410805569843c5b552f19d455bf110459081da8ccc4f7a232fbaa7a70ce21ded4fb6c8c9364e849fabae4d30439f6c8cddc603a0", 0x57}, {&(0x7f00000014c0)="581f7b12e1db7142f48b73772b7e6a7e994d80d89e33929435615b1b3d0f74d59e149502a087e062cbdcf26f99a3bb334895217c2a00f02505092688eb7870d038", 0x41}, {&(0x7f0000001540)="b745190efdc9c3b4d357a310544f6b5bd112d03ce6af6eac63ca8239acbc7adb218ac4", 0x23}, {&(0x7f0000001580)="fd86500a3871b7e841e77a4b65d4ef8ad30ecbd0a57b6bd65e8f83ee333750505c57190a3b9e1c15e116ad3e571bca0bae42d48fa3837489c33ea0fa6ebeaad61ab7bb403a10b401ef9ddc72bc29231b2e55b7f6d8d9014e23a2756a37f852c78acc0dbd6b1084631ba3480f32673a1c735b4bf5104471f5223066170be7b8cbb6ea3e124ff82c4fcef191d8958f9413dd9bc3c35d5705383a6a493a6f7999e4e823a488542ab79b7353aa95175f38f1ccc9398877b41e6c8ef4136741ee09131918fefccd269e333fc926824b72cbb7f562a8b8b2e1b9", 0xd7}, {&(0x7f0000001680)="5545f3a0ddb14bf9719e4a925ce0891f5e5781dd7c6b900245d38717df38e249cc8db7c865f6", 0x26}, {&(0x7f00000016c0)="f490019dadc2441ba69d2649d1a9bb72bfbe6adee87837bd3eb8c32bd4784a35fa832a2866eb0013b222cbeb71ce2dab97d24fcb47bfd5b4d37366bd4ad514177fa58cc0b6431dc7d32388caeb8f6cf759e99cd11ab6cff2a57bc1db6bce47b4598b4e68da2e8c8f2f92e57e861bd37390d04c0dae338c1a4a99b5d6cb11554941afe9c6eb0686a1bf1bf479454e32cb2f396452bd114549e2bb4ccb14a75336dfd7bce2d3620eea06fcff88ed6938aa6428755059bd6ba172f83da040f723617d4e2c06100ad4500578867f8aeea6e44e77f15558dbe7d5089f38c1817fbf98f63d52", 0xe3}], 0x6, &(0x7f0000002080)=[@rights={0x28, 0x1, 0x1, [r0, r2, r1, r1, r2, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xa8, 0x4000000}, {&(0x7f0000002140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002340)=[{&(0x7f00000021c0)="67f96a5f4a0fb9d90a0576d87821ff4ec713ba77f51575add86cfc067bd4d93259149c431871c1bf21294170eb5cec305135742db83346a341244a6cbf6b97344b9f1d4383f54e428ac7d3ae34d86e4b6567c659744381973d252b9d00122fd26636b81c44f863708ef35524e8be4e2b0043d810448e7e686254fcd6e5176ed41ff89ee9fb120fad1ec827bae82c4e416f184ccf030d39279d030be8fac60a3c8a24b06b740c67875f81806f1e9f4d754f1fddda2d6e9a56ff0b7fad0b44b235ff0983e4a03699aa88fe4abf6fd31aa53ec5f8b0949a84fe5d11c77d649d8f", 0xdf}, {&(0x7f00000022c0)="0889ccb0", 0x4}, {&(0x7f0000002300)="22c579b53ed722ae979925658a7a85d9b6a7f27aa49849b15a00f4645ca310071c114d9433c7e74b36401fb8d55d21b439920608", 0x34}], 0x3, 0x0, 0x0, 0x805}, {&(0x7f0000002380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002400)="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", 0xfe}, {&(0x7f0000002500)="17c5dc36b3c57221eec488b6794b350c514ed349ebcd12d5ce30f2aecd1bf973aadb479cdffedbbc41219a5b5a205cb3523d62dc34bc368dc64edfb57f9f09f3469587334a913eed020da1ea2ba9e4b0a1718b5b524593c208b303169197022a1da2f0a460c1f70aaafb3d76ba9bce73e23b2d2e7bee64ea32f7691de51233ac7f797fa87bed102a2e6f17e767a2a9e48a24297f36bcc03d94eabc1d6b8dba0e71ac2daf5f00048685546217e9cdae112b47f5", 0xb3}, {&(0x7f00000025c0)="62d2a988b0bc1502ff436b2dc89087f402f5cfaed3b4614749b1e51a9a3ffc361eb047d04c4d3ae80c2b7efde55975dbce40182694319bd2019507dbadbdd986266ec9bc00c0b3dcd98e7664f3fd8b2993b09b50aa59c04241623ce4", 0x5c}], 0x3, &(0x7f0000002680), 0x0, 0x40}], 0x4, 0x4) sendmmsg$unix(r0, &(0x7f0000009400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred={0x20}, @cred={0x20}], 0x40}], 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002840)={@loopback}, &(0x7f0000002880)=0xc) 10:24:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth1_to_team\x00', 0x200}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x8c0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x24) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast2}, {0x1, @broadcast}, 0x70, {0x2, 0x4e23, @rand_addr=0x4}, 'bond0\x00'}) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x1, 0x3, 0x4}}, 0x14) 10:24:30 executing program 3: r0 = socket(0x11, 0x3, 0x6) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x400, 0x4) sendto$unix(r0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 10:24:30 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x73) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x101000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)='*\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r2, 0x0, 0x1a, &(0x7f0000000080)='\x85itrusted\\md5sumeth1nodev\x00', r3}, 0x30) socket$kcm(0x29, 0x7, 0x0) getpeername(r0, 0x0, 0x0) 10:24:30 executing program 1: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000001540)={&(0x7f00004f5000)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 10:24:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x80000) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x1}) ioctl(r0, 0x1000008916, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x4cc6}) 10:24:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x38000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000005c0)={0x0, 0x7}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000640)={r3, 0xfffffffffffff9da}, &(0x7f0000000680)=0x8) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000006c0)=0x3, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fefault_permissions,\x00']) read$FUSE(r1, &(0x7f00000030c0), 0x1000) lsetxattr$security_capability(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000440)="6170c46086f5622dcaa80e8e2603d7ab8d5d32ee267b71abc6cbe8adfa88e01ff9f210e14a01a1c122c08e2f0b213a6fd5b59d88be9ec539423e7c0c8700d9944cbeb2c7b960fd625850af67413a8279b12fa7e184d65cf4dfe4b9403090e4951677749b21187075dc58934689212e67974cdb025fdff643033e020b2c167d0d183dc583aeeed31b912491f8d62f8a12a7721869103523bd851635649882906532fcdba24a3f3556a58fb857feb6d8f2450aef1d") umount2(&(0x7f0000000240)='./file0\x00', 0xb) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000002000066ce656d316e6f246576656d31000002000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0004000000000079737465746a48d11b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200401, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000340)=""/248, &(0x7f0000000080)=0xf8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:24:30 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x40000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x9, 0x7fffffff, 0x6ac}, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400200, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0xb6, 0x7f, 0x100000000, 0x80, 0x1}, &(0x7f0000000180)=0x98) r3 = socket$kcm(0x2, 0x2, 0x73) getpeername(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(r1, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x2}}, 0x18) 10:24:30 executing program 1: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000001540)={&(0x7f00004f5000)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 10:24:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000140)={'vcan0\x00', 0x28}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 10:24:31 executing program 1: unshare(0x400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/full\x00', 0x8341, 0x0) ioctl$KDDISABIO(r0, 0x4b37) accept4(r0, &(0x7f0000002f00)=@llc, &(0x7f0000002f80)=0x80, 0x80000) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000002fc0)=""/110) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000030c0)={0x3, 0x3}) ioctl(r1, 0x40044102, &(0x7f0000000100)) recvmmsg(r1, &(0x7f0000002d40)=[{{&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000001280)=[{&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/229, 0xe5}, 0x4}, {{&(0x7f00000013c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001440)=""/17, 0x11}, {&(0x7f0000001480)=""/159, 0x9f}, {&(0x7f0000001540)=""/174, 0xae}], 0x3, &(0x7f0000001640)=""/161, 0xa1}, 0x40}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/39, 0x27}], 0x1, &(0x7f0000001800)=""/222, 0xde}, 0x200}, {{&(0x7f0000001900)=@isdn, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/176, 0xb0}, {&(0x7f0000002a40)=""/140, 0x8c}, {&(0x7f0000002b00)=""/9, 0x9}, {&(0x7f0000002b40)=""/207, 0xcf}], 0x5, &(0x7f0000002cc0)=""/106, 0x6a}, 0x1f5e}], 0x4, 0x40002020, &(0x7f0000002e40)={0x77359400}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000003040)={0x800, "76ff126fab85c1000000000100", 0x2, 0x4, 0xa, 0x7, 0x2, 0x6, 0x1, 0x2da7}) sendto$packet(r1, &(0x7f0000000000)="9d370453232b9a2a144d962639e6e4fe6d42a539ba547c08376a6b7a93883dc114619efa77f5d9038ec1c60596df5e92db39a8e82842141ee1d31d3d16397b6ce9a2f73e6767b87b0102fe24b74ee9b85488e4bd4b01eb207da3cbd068ad83203e405864dab2463f6c66480b7f59be59df246358235d89fa27047f9210787b878571fa88430f278cb529e301e0c80be4a520ad1710d8c4704973cab0f48309ff8b3d8cc13b42", 0xa6, 0x20000080, &(0x7f0000002e80)={0x11, 0xff, r2, 0x1, 0x6, 0x6, @remote}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000003100)={0x29ef577e, 0x2, {0x1, 0x2, 0x2, 0x3, 0x2}}) 10:24:31 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = geteuid() r2 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r4 = getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xffff) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v1={0x1000000, [{0x8, 0x100000000}]}, 0xc, 0x2) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)={0x1f0, 0xffffffffffffffff, 0x2, [{{0x1, 0x2, 0xc86, 0x6, 0xffffffff, 0x7ff, {0x2, 0x3f, 0x0, 0x4, 0x9f2, 0x2, 0x8001, 0x79, 0x6, 0x80000000, 0x3ff, r1, r2, 0x10001, 0x4}}, {0x3, 0x5, 0x0, 0x8}}, {{0x5, 0x3, 0x0, 0xd87, 0x3, 0xf773, {0x5, 0x5, 0x5, 0xfffffffffffffffb, 0x9, 0x400, 0x3ff, 0x9, 0x1, 0x1, 0x100000000, r3, r4, 0xffff, 0xfff}}, {0x0, 0x7, 0x13, 0x7ff, 'dem1:selinux%cgroup'}}, {{0x4, 0x0, 0x80, 0x5, 0xe3b4, 0xf7, {0x1, 0x6, 0x8, 0x4, 0x0, 0xfb45, 0x10001, 0xbe, 0x3, 0x9, 0x1, r5, r6, 0x1, 0x2d13ceb5}}, {0x1, 0x3, 0x0, 0x11d44f90}}]}, 0x1f0) socket$kcm(0x2, 0x2, 0x73) 10:24:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd, 0x84880) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0xfffffffffffffffe, 0x80}, 0xb) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x6}, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x80323, 0xd932, 0x0, 0x1}) pipe(&(0x7f0000000140)) 10:24:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000140)={'vcan0\x00', 0x28}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 10:24:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000140)={'vcan0\x00', 0x28}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 10:24:31 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) getpeername(r0, 0x0, 0x0) 10:24:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd, 0x84880) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0xfffffffffffffffe, 0x80}, 0xb) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x6}, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x80323, 0xd932, 0x0, 0x1}) pipe(&(0x7f0000000140)) 10:24:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000140)={'vcan0\x00', 0x28}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 10:24:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000000000000000001000000000000000000000000000000000009ab13cdcd1dfca5a541481b1e5d00000000000000000000"]) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x5, 0x500) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000240)) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x0) futimesat(r4, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x7530}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001500)) 10:24:31 executing program 0: r0 = socket$kcm(0x2, 0xfffffffffffffffe, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff81}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x3}) r5 = socket$inet(0x10, 0x4004000000000003, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000180)=0x8000, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000001c0)=0xe24969fd75cfd491, 0x4) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x7, 0x48fe, 0x9, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r3, r4}) 10:24:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) [ 329.976045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000140)={'vcan0\x00', 0x28}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 330.060847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) 10:24:32 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x5, 0xffffffff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x79}, &(0x7f0000000200)=0x8) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\x1c\x83\xa4\x13+\v\xcef\xc8\xe0O\xc7\xaa\xc5q\x8d\xe3\x1c\x9al\xca8%\xe0(\xa0Si\b\xa2\xe3\x82\x18\xd72\xad)\x00T\xf9\x12\xf6n2d\x92\xaf\xa4\xae?U\nv\xfa,\xc9\x10O\xf1D\xceEP,6\xfd~g\x9b\xc9\xe8') lseek(r2, 0xfffffffffffffffc, 0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/76) 10:24:32 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e22, @loopback}], 0x20) 10:24:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x54) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x50500, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r2, 0x600, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 10:24:32 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20420) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000140)=""/211) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000000c0)={0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='stack\x00') ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000080)) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0), 0x4) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/114) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r4, &(0x7f0000000380)={r1, r0, 0x7}) 10:24:32 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8001, 0x400000) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000040)="d9aae8c072db30e3bf1a849dc648bb9ea64d748ef643dedd7d506e8d99b9a760ffa005b001fb9033e949ffca4dd1e67512e0f5017bbde413a415ae3c83f0363bfd8a2c6501edcab182683f546a6d9a4e72ea2caad76e87efd5c0ae76c4356912", 0x60) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = accept4(r0, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x8, 0xfff, "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", 0xb6, 0x0, 0xb3, 0x1, 0x0, 0x9, 0x5, 0x1}, r5}}, 0x120) recvmmsg(r4, &(0x7f000000afc0), 0x400000000000293, 0xb8a9575e2af57f7d, 0x0) 10:24:32 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x401, 0x9}]}, 0x14, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:24:32 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x4, 0xf}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 10:24:33 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1, 0x3}) r2 = socket$kcm(0x2, 0x2, 0x73) getpeername(r2, 0x0, 0x0) 10:24:33 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x188, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ef76f4a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbb}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x468}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="ff02000000000000000001001c3a000000000b400000004c00180000000062726f6164636173742d6c696e6b00000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}}, 0x0) 10:24:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa05aa0800480000280000000000009078ac141400ac1423bb860a907800000000000000000000000000000000"], &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x204, 0xa25]}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) pipe(&(0x7f0000000100)) fcntl$setsig(r0, 0xa, 0x1f) 10:24:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:33 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}]}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x31, 0x4, 0x0, {0x6, 0x6, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0xffffffffffffffff, 0x6, {{0x8, 0x6, 0x1, r1}}}, 0x28) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x10000, 0x5, [0x80, 0x9, 0x7ff, 0x6, 0x3]}, &(0x7f0000000340)=0x12) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000003840)={0x0, 0x9}, &(0x7f0000003880)=0x8) sendmmsg$inet_sctp(r0, &(0x7f00000041c0)=[{&(0x7f00000001c0)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="0bf961120923ba29418698861a5104e4604fec2bc47d8c71e4de67e728328cb2c0a33b4890978f42312cb65a97c52d3f5b5ba20e18a7cde8007a9f771711c1f89735c1c073b82f66591af77d534c05fa52f0a48af90e07a51b913cfb8385815da92d7e473fa60ddbd80feaff0d5585f89d9d79714bba36bcb7fbeffcafa9ecaa0e5f1fe16e7a9a29647a734cab2e83866b2533774c6f45deb95ca883c00143aec90511", 0xa3}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x6, 0x9, 0x2, 0xfffffffffffffffa}}, @init={0x18, 0x84, 0x0, {0x7c, 0x1000, 0x81, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x0, 0x8205, 0x1, 0x4, 0x1d3decfe, 0x40, 0x6086, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x9, 0x5, 0x100000001, 0x40}}], 0xc0, 0x8000}, {&(0x7f0000000440)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000480)="7810c96aa6541a6b8790927ee0949536abc8b79f9bb86e11", 0x18}], 0x1, &(0x7f0000000500)=[@authinfo={0x18, 0x84, 0x6, {0xf3}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x30, 0x40}, {&(0x7f0000000540)=@in6={0xa, 0x4e24, 0x800, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)}], 0x1, 0x0, 0x0, 0xc0}, {&(0x7f0000000600)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000000640)="2f7b41f24c0c3738c575ecbdd34a50a097391a12ba63c8a06d70d4f6511dfc33d14e185ef608", 0x26}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="b5f1cc4a0221394e113d0f5624dc4932e48fa2166ead1b521a23c8b7541e45e3e10344cc8b4fc1a8b07672a893fd0f859045e5c11ef6e7f6d2d274fb46919651c31c102364ca115d96bbad64ef878aef1248bf228f55bc82bf0123fa1fc0f9dc576616", 0x63}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="fee9de559c1780978af4e1acf19607548b7bdcc9ef213d6571301e3b90217f27644262d6f05cb5be1019a3ae6aa5ab1d00b2230e", 0x34}, {&(0x7f0000002740)="a2e21cef9ccffb0623e901c37503fd790fa3ef33a5bf7007bdaa92bd4cf08c7d68733a5a762ace786dccd18e48af5cc14cf1b7fb771f6e8adbb5d1a82320f44ec96d9bc1fe9cf7706388dc03ba078c1651ccb1baf449db876f3ec22e1d3dd1a8bfe1b7e0b85248cc1f8e9a38a443bbc6ad50a5", 0x73}, {&(0x7f00000027c0)="27eb4b55ac984fc956c5fed52b1269a36984aa5c90d07c2c9f57eaa62528343578890963f499eb11929b641192d573604627a1e407f9856735903eb66c53fac7b62013eb33ac5c0d28eea9465709ae0497eb9b7804abf9aa0c9eba076a0255cb84c43c179e1e67ea44c854c637d26c6793606cc794b70eedaf7a009441b16f59ae3c122de7ad3d258033db753cc25f0df1af2572f7dc8e890710058b7ffb977a2de49694eb904af1d1fbab4093adf83a0545642e9b22d11f48b4c729c8d12718ee44fe15296458f919e687a0d4b972474a55e7402176cebcf970702427720a35be14adab01cc5bba605d9da7861a177dee49781718bd3fabfb935a6ab699b1e0829d0f0acb212088f0d2f99636b1b745237f74f02b73863d51026cd6d6c7e50e2dbede41eb408ffae50076f3993563dce87da6f1d70eab9260834fbbea4580f935d3e813a325dceeec9563fa06d4049d02dee98c477c1e8acd6704455b3c123c113e2072499fc6ab02bb7ce5ef409001beaec7cb4835f011885a2e7004cb41db59e4912f033fae096f8cf29dd491f22d286677109ef0122baa8064b766c16298731fd4a1d463e4e5992186c7b08acbd41e62e28072402d617169859f213f9e8e4259d1df0a6412f25dad25f8480462499715a84078ff55b5aed7f6a043832318f368559a64303b5a2f9b538d14c442053ce1fdae6f76d059346f018cda2bda8785acf40ad565aecb28630695c42dc38059ef6ae09913d17d493cc3b192add126cffe3546994e937b8c1a6f0798d564dc7f9047ba45a6471c1037cd28ae8d7f3e6458bb6920f44b7d3a2064079ca397c8c55561824c476897b49ae608e251322b884e34962497457450cc3c3057c5df7cc1bc9bb143c6cb6502ed62a10e2476098bc711bc65344783aded6cc146772b8803fac9982888a7e399ae435ef0ce59a94d3b51abbdfafd3b1a54c6bcc014c5f9840e98d94ccd0ef0835429f0ca06564f995a79819eda2b722ac62fbc728ea732eeae2166961951c26d5d4267a9b85e1085aa438feeb625d5e88a4d3363a39014c718db4d76f3ba426b3427d388ab3f70e9d376e93fb967a155dfb0953ad266dfcde9da8f2da685f67ff08dcf67ec45b2c457059344f10dea63d0dd986a05f51c7cb73f57bc670b8decfc3f9779a20b22f02d3c4887a161a77aadde5343c50a6d88dc70d4265fa04610958a1aa04d831a66d5602da46dcf5869ae311cba9a9656abfd3e5f0aabd49776bca313f83dd40d3b9ffd87f1d3c0b16679e0fbd771005f8631b8e9ca11c6a807fca85606c671615ceb0e6cbd04769379fca84932f56c5c8737c89927db85cba21f9a21f8d251d738a581e179127911abff3918315a0814fe6126c1b68fecb3cc59363488b469001780dd24a64522c14e5ffb17f99ce58677fdbbe18000e2cf554c41b3f4c53b04349bb9b0b15bd85364f1fcd85d54805dd2cc54e9296d1bd80bda7ed2d4d861a8399ec8e5f34099e2a4a5e8d6d3c935ddc86c987d939aa7bcc25a71211b8e1de884d251a388f8c13b293f8a535cbca84704eedcabbf57fa95177b3ab97f1d4c901a7ce74539d42bc9aa162b4f4864cddd09d1b5fa4075ea18952d5fc3ca8bc16654e043d7ae9e2660b1e6c33be85c19539e835a432d38efd0e933a28e8856b065b7429ad8dd168e01c86b0444f99e8f36b7bd6e5bb3269c2b2e60058b9b6520f4aabcceec316c50d597df4ff1e6d84f1293d456c4a845787cfe0da1473da76393db0f1d8cf6fd1399a0391a7dabb33d6cfbe01806ac4d29bc6f91bdece6534533c2c9a878dc7e3bfc241b0801c8babfc013cc75067dbf4b5ba88de1c6dfb4a41ab84b4ef2c454df469f3a97f1607c0b4f575a055ffe45020640e70d928e31dabb870bfc8634b86f8f460f8dd4c4aca3e401601fc896423a2c70501213fe9b2c911b7bd71b6527f94f75c810748ce6fc1979f50b15ecbecbabb937e5923c8d1791350f64faec4d604ee972c6cac8c0a73d1d9438003eba2b125df07e3ddef47f0a80dacce2e48fe0697ec787e55493c438422817c1387d5c9e965386a5927db8f60c17ea12c8837e05d95f7dbf2532bbccf2e81cd8970603c6913af3472fbae58bb2915b479768f6dff6df0978b93e06eac494f8e89dbda61a96488f20441c149958094cd60b23e1a2b918dbf0e152afcd6a8a63d0546149de1bbe3d01d41991f86594aeee19f7d0f75be1a61321e7c9a27bde0d0482b007ac9fd66f1fa5c97c22cf357faba4210650663cfe072e74b752b943ed7c871688c5dc87c2829a00b1d780bb10d0236e959f1e6c2970677ff9fe5e6f6500888100042af49ae54ded8e36b841dafe5585a16f51a20eb95c716adffecd8df794930922a85a93e158e6a92c0f6f37c0f800f55551e744dbf9863c83f85c868b39df24f8e5b9810703a023deb5296d5195634607b5c1a3ce095f5ac2c7c1122b88b39b13333923484be69810ac35bfcb76be66b5ad5576dca4490e840e0dd489808739df13986d92cf69a3be2c5f6dd6fe2bbe6e869a8d89bed353cb57c66400fca74e0f03bea376550246598a3976943ca436e0bd6ab023d9242c25ccbc5956339273ce05fd29e4ba847aa4b2986b03029649a8e5b9531bd2e2367702e83b2bf8cddd75e12428e45a74a7791b62bcc9fac212ace1e5898a3c59c0c4a3f5c28e8f6fca3e2dff3308250b99b149ac62295568c79f3fc2e5fa61583de590bda0d943578ce2565e349ceb372df2ebfa54c1b004235032362f578efbcaaa8c2f38ce02332d65a564fa4277251857ffcf78ecb3332e9ac0f52d0ded00ba9dd3c03e590f610e003f9a54df5b21f190d12bbcfe79e8028486f903ec08f224b6a4e536fe85a2d0c4a62c9254d023538f5fdbefb91861f1b8a79b7ec12594a2e5e64420a5545bca54c20c3f200676c960e341d92d837bad286f807ec8a811ce3841a6110e9a406bc81bb1b2dfdebfafdeb62704f1bf2a7169ad0e76e222c16f3f39ab8009c0a8b1e0f175da9738e77b8e814fbf474fda70978dbd140a36094112047e32102b43a12e6a1ee75ea4cd51265952e3db855f66261fd41354efeead149057b1e5d95d146675aee18ac4dd7a0c1a106945fa4aa7f31e55666311a289e635d877dbd738ca00d8f5b8c9583fd34a669dff5b3d98d34bd1cfd562c2702477c664d0016db338598e5bda7bfa7c3672deaebf94dfb1d05fa24d54b151c600f05d5e235191830baadf19db5cd2b11f3326dba52fff7af722acea078bdb0ca74bebe56629983d59d67128a381624973570f5495b6089b627f1665da497f61399021f56d61e01f8fe16292c8c9af41217b6e017188cc01f6181d918d5628ec43beec8bb08479f80a85021ba0464cc5809c9ea6817f347f17377a7ffe986b8bb2d354e550bcee9ee9735531336a0d7d62cc4b7a136fb462245f991a42c182d0f31ee2b2a8176df82e6b2449b8ced86a9260adfb5ab47b2305f920c8c9b46dfa557df5563b6212d8c089174739c0d8b81ca549f2a2719eeae5abe66280f42218047640282b8fcb08d6004b04d7fa6d5b216e23288d25693552781b73553cd33762c7307f8803eb6c9327bed7ea3fe87eb9ebebb220d456b5d33de10e716a589c5cac625eaaa8632cdf9d87a72d7eb1f463a61b64d11a5dc7d71acc9f3690811ce647174eaea517179ba11a6b45366a71f10abcdef3e74ae2a416da657ed0bcd3f7c560a500f62b9dc69d45afe65d7a7c7ca299db44c9e66bb0b22080ddc6daeeab67e0be4bd5daffd4da43b99f050f34eb96152e12d4389cc658f3d3fadb7bdbb6a4725d89aeb01f2a40104bfa208131afa946e6a46741df62db799a2cda8f48aacc0b2e041b5d2d03f66ffb60029be988d6cdb59d8a3c826f4e462c5170c91acb20247b02cdb5401950c9cdc024c2743e5dc82303b0ef312ef6d55e58c7e81b70b2c5d50d67837e9cc827fcfe1a1a4e447cd799c4824d935fb17c243bfbe27265efc4628ef80d20b5ac3299d7c9aa2be7c24962bae7413677b06c5c09efefd56b2a0bec653fcd95206575a71a300db88fc5f5d7e28e56e7773eef6e1c96fc6a624f69df2f856a558d842fb6c15182db071da106d5ff7023bf72884c3bc26922c867880005dd063f4122dbc302400f4d45babb757554713c7eea401e021f6649c50d8b828ff3f4c77d29ebbb9ca91d9c5625a6e4e556afa63848d29da2230dc5f09c35f66b1d604b6464f71ae0789f10e448728dad399a75647e756d93cb8d4ebcddbc1d718c2926f5c57f7a965eee2ce6179b37eab62fda9fb26b0c8f42f5b5922110713a71a91d9c53408d2c31327b7b1ead1f89898b8877bc91f1b16c146fcc3ad312fcd65b0d1d76f8b6e413b4ff17aee167d32de3f2cc9b0eb28efae2aea127ea75f185ef1837c3b54457764b11438e529811cf74200d3bd9cbe3ee686f7fbf447ddacdfaea0f3516d9ae0414b6564d028ab3853a3e926e92a1201aedde886a7c4baf382b50c04719b5cbecb6cdc9e3cc5a1a62a4dd5a0ec11154835cf6945d086a1a8c6b0cde985585546d90585481ec7f69d9d598dd588e698c587d1462b7cba6db10f375447df8b8fa1c9f896889787ac0518811fd84e5d5e0bb674b77c407be6287386e4fa8371472a30079e5d10ccef1a928ef7fe8997956123aa5d1587425e59bd65a1aaffd652c1074a55fd807b4d97c510cf916ed6c67bc79dc47864cb23ae7b68f7fe7b7f1f34d559d4699ef719d3859cb5b64a34a27ae2d7f203b29e334896dfc439569ced6516e200b6a4bee25e0b61e0e0c210e0c3f92bbc308646000944d10e83538d7e5fd3dadec565909002861599b8b5952d4907679a51baf9082c1a6f0ebc4086a6bcb45d5a1d2cc3632f06fa3012da322a5bbc221f7d4cf3299e8f8c543d0b5db42613becbb8a34ebf87174e24bcd07711b51d8f3a8be611b04d42f631d0d0f50ba0e34843203bea0a64c34b3e7ccca337a643e67f1f0897d57c691ca33d848e715f009ad05333a7c12d3c4b7588fc63a34d9edc58770549bc2e671a6186aa4352373af91ca773d597b94420fa3ec4c9f883ad5644195cf73d23ac8b571f030cee507cc5e24ba13f9ecd45c1b0df5544bbd819c127b02b761fdc65f4e90dbde3aa915db1396bb72149a64630caeaea1f811cc0701411cdc865fcffe53714e9a4e3f3ebb0dd97128eeea8b1dc5cd7a26ea43fa6d09e8bf6955e05c367ed094423e66888f8d27868283be65b3728bf97697644d79e6fc8c47bebc2209a667b672fa99f1cc05b04a6de1020e0806001c9b98caaad0baab00080fb9f25b831861a7b57630072e40aa4815a13f12c1d2b0af306aa8edbdeeaf4e6dd8d29cf4fa018296203031074abe4ba4dffca3ebd9f4ea9c6b72e69d0a0e9d54097ee0a250ae151ba8c432414673f0bd75987f4ffea7d4318ea0881148961e186a6f0a868c9ba547bc28c43deeb90f8fc45a4bc53a56c510894c5244232c7876812543acc3450ac7efbdfb81e387d1a90b26b6de372954344ce3bbac6c0ae158af70bf7ebcab14ce08857166da49d0b502b1dbf7695fbb020ab91a0294262362d5a01a9dac856b19379998b3a3d731078e392792e274df69ed9308afc9516ab60c2b62f608f5c84de8d36e8551477a6d9e724018b388c47e3a2bad8f0e14aa6d764f1ff13b39f381960758bd11050908371a4cf60f72b47c46eda9ad49ef3bcbd6472ffd86da1a1afbaf7d8f8fbae6815e48769d229e232851e25228dc1af0e58cd7c1e6bc8ed02cfea65ea2283f", 0x1000}], 0x7, &(0x7f00000038c0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x3ff}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0xe4, 0x1, 0x3, 0x5b35, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x8000}}], 0x80, 0x8000}, {&(0x7f0000003940)=@in6={0xa, 0x4e21, 0x101, @local, 0x6}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000003980)="4b9d09deeab2fcaa", 0x8}], 0x1, &(0x7f0000003a00)=[@init={0x18, 0x84, 0x0, {0x5, 0x8a06, 0x10000, 0x24e4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x38d3}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x24}}], 0x68, 0x20004050}, {&(0x7f0000003a80)=@in6={0xa, 0x4e20, 0x800, @rand_addr="377c0311407d7a5bea656d981d8b51b0", 0x7e7}, 0x1c, &(0x7f0000003e40)=[{&(0x7f0000003ac0)="bbf7fd727f6774967a1bd779a2a367efdd549599bd191ee8027249fcf2f395ddc20357279bd7cf610aa2304eb2872101798d180d976074aef88547bd3034a566cd4c0c3e63372d80126a63740f9600931df3d5eeef50dc02da74791c1663f941fe74881fa84de730046614b2b2082be82d4b51a52803d31ec9f6e2f5992c0ecccc771c0dee172f0dbd1c43c1cfccf7780cfd0f5007c5cd1bd86b0b3981fe3b90a1a3ada9b7ee5c1b3a6c351fa1347bde7f6d9dc8c0e696558e9b", 0xba}, {&(0x7f0000003b80)="5585ccbfe2c2f5fb6c3a7614a94d941575daedf4bbb979f65e8a56aff972e3d08b19942f112250e1bed7f8cdad2499d8361431c271d77b5bd014b6b418ae82e9238dff7b", 0x44}, {&(0x7f0000003c00)="9ead0d8644239d827f259380c2b0bf4a5a53d6f9e8c295451715e37fa2661913d3e8c6aef6161db77242138619fbf6d9bea32f8c730fac3986ccd41810eb419454840a21f8e8c112937864a3eca867273912b5bc10cd50e4d3570d9eb6bb17fe40d2a205dff4655ea8ee25e0fd8d45b51d4fab8959445fa97830695759856b8112a8bbae1d7186d7883e28aa29da6fac4db13cea22c45208266eeee9cb64cc2ffc0254834950a2738fd723bb2f24e088aa4ae8b5929815bf6ae6", 0xba}, {&(0x7f0000003cc0)="09eddb699d691947c6bf1c92c12255149c42399cf6e1c09abe0e", 0x1a}, {&(0x7f0000003d00)="f43c58fd075682", 0x7}, {&(0x7f0000003d40)="5259b615d39bf2667cc83fc35ab8d617b576cd34d10af23cc4c34200162f7b286d0e51dd50d7ab456d3b40f3396755acf27f89a19eef5da3256c9e9864", 0x3d}, {&(0x7f0000003d80)="9b158f7082b4db95e6f13d1dd0c8214eaf2c19b2b00658fff17a1f2e55c1b47009ee6b969ff365f2a4629b5b992bffdb55c45bbb431d331f9ae91ae68fada930d8e746f2873a46eaf24b54d4175ebba57728f057523dcce7e355b5e08cecb1b62c8a9211319932e2e4719203e28757b434652eb70c2da5f5f73618d3e37b324f558539629e26", 0x86}], 0x7, 0x0, 0x0, 0x1}, {&(0x7f0000003ec0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000004080)=[{&(0x7f0000003f00)="89d6917aec1ba64ac8c895cf3e626caf16df3dbb330f29bc5848a18deecc31a93151cc049fdcde7fdd76787f013a684d0e1b50ef20a85e9337130f2b93092a72f6b1b7d4", 0x44}, {&(0x7f0000003f80)="956e694ce871aa618c03e7ac840ac4f5129633d5a36b282f303b6073dd6a563f149e1778dd525fdfe594f7efa1d7800df960fb9b490aa709411fdba8c0effbd4c6f1e8c4371a71c8f67bfe6a786988b87055ba2cf3e0840e1d3a09a7b143fff347dae1d69df5d05a34753965a791f26e2c5e086abae9500b5f27bdde0cb1bb94df639a65c4e5e3da2f7383bc7924c6d8c318de05b243cd2605e787eca9509cf678c23070d0919e5e5d51e59938421ca5690cb9abc4b8c6f49f928f23dee4235d2115a7fc6a16af746d61d9811ad4307b50c3f831ec28c3ceedc1bf9becd9a496004497714cb7c93cddf6", 0xea}], 0x2, &(0x7f00000040c0)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="4c64624a650798491170d339704bd223"}], 0x20}, {&(0x7f0000004100)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000004180)=[{&(0x7f0000004140)="7b983d", 0x3}], 0x1, 0x0, 0x0, 0x20040080}], 0x8, 0x800) mount$fuse(0x0, &(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)='fuse\x00', 0x0, 0x0) sync_file_range(r0, 0x8, 0x6, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000004400)) sendmsg$nl_crypto(r0, &(0x7f00000045c0)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x25800405}, 0xc, &(0x7f0000004580)={&(0x7f0000004480)=@upd={0xe8, 0x12, 0x104, 0x70bd28, 0x25dfdbff, {{'ghash-generic\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0xea5f}]}, 0xe8}, 0x1, 0x0, 0x0, 0x11}, 0x40) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000004600), &(0x7f0000004640)=0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000004680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace$getregset(0x4204, r1, 0x203, &(0x7f00000047c0)={&(0x7f00000046c0)=""/248, 0xf8}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000004800)={r3, 0x7, 0x7f, 0x800000000}, 0x10) r4 = syz_open_dev$adsp(&(0x7f0000004840)='/dev/adsp#\x00', 0x1, 0x80) fgetxattr(r0, &(0x7f0000004880)=@random={'trusted.', 'wlan0cpuset\'eth0vboxnet0md5sumeth0ppp1\x00'}, &(0x7f00000048c0)=""/34, 0x22) r5 = inotify_add_watch(r4, &(0x7f0000004900)='./file0\x00', 0x80000800) inotify_rm_watch(r4, r5) getsockname$packet(r4, &(0x7f0000004940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004980)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000049c0)={@mcast1, r6}, 0x14) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000004a00)=0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000004a40)={0x9, {{0xa, 0x4e21, 0x80000000, @mcast1}}}, 0x88) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000004b00)) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f0000004b80)={0x0, 0x100, 0x4f, [], &(0x7f0000004b40)=0xa2}) write$vhci(r0, &(0x7f0000004bc0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getdents(r4, &(0x7f0000004c00)=""/147, 0x93) 10:24:33 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 10:24:33 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x73) getpeername(r0, 0x0, 0x0) 10:24:33 executing program 1: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$kcm(0x2, 0xa, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 10:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x5, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+30000}, 0x10) [ 331.753588] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 10:24:33 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0xfffffffffffffffe, 0x401, 0x3, 0x1ff, 0xf, 0x9, 0x3, 0x3, 0x7, 0x9, 0x1ff, 0x100000000}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80841, 0x0) write$nbd(r2, &(0x7f0000000100)={0x67446698, 0x0, 0x2, 0x2, 0x4, "0f5dfa0b59ee7fb9330def1d347085cb53e9ae93a8ac852d706b2c4b33d9ab0662a094c5cef25a7a0847186e8c36dd75"}, 0x40) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c00030000000d000500030000000000c78b80082314e9030b9d566885b16732009b0d00b1df13000000fb0000000000000000", 0x55}], 0x1}, 0x0) 10:24:33 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:24:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) 10:24:34 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_pts(r2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={@remote, @remote, @loopback, 0x6, 0x1, 0x200, 0x0, 0x10000, 0x202}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80000) getpeername$unix(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffff5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000880)=""/236) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x28, 0x0) clock_gettime(0x0, &(0x7f0000000440)) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 10:24:34 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2040) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r1, 0x500, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc8}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x98}}, 0x884) r2 = socket$kcm(0x2, 0x2, 0x73) getpeername(r2, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000280)='/dev/input/mice\x00', 0x10, 0x1) 10:24:34 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:24:34 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x7fffed40) [ 332.968869] IPVS: ftp: loaded support on port[0] = 21 [ 333.412889] chnl_net:caif_netlink_parms(): no params data found [ 333.512363] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.518921] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.527578] device bridge_slave_0 entered promiscuous mode [ 333.538645] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.545354] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.554074] device bridge_slave_1 entered promiscuous mode [ 333.613761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.628563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.669747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.679056] team0: Port device team_slave_0 added [ 333.686535] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.695527] team0: Port device team_slave_1 added [ 333.702062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.710958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.805714] device hsr_slave_0 entered promiscuous mode [ 333.856786] device hsr_slave_1 entered promiscuous mode [ 333.903459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.911202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.949748] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.956398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.963683] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.970246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.084334] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.090493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.108969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.126400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.140276] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.149284] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.164982] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.190708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.197138] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.217853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.226429] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.233029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.288090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.296750] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.303396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.314213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.358873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.368919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.381045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.396949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.412639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.421765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.431076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.446221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.472756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.496075] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:36 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_pts(r2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={@remote, @remote, @loopback, 0x6, 0x1, 0x200, 0x0, 0x10000, 0x202}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80000) getpeername$unix(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffff5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000880)=""/236) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x28, 0x0) clock_gettime(0x0, &(0x7f0000000440)) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 10:24:36 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000000080000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x98, 0x200, 0xa5, 0xe2eb, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xffff, 0x8, 0xffffffff, 0x4, 0x3f, 0x8, 0x9, r1}, 0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x1}, &(0x7f0000000240)=0x305) 10:24:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:24:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = msgget(0x2, 0x208) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000680)) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000080)=""/234) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0xf71250fdcdab82f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000180)="f6029f131e0b57e2a2ec06f8e7e4bfebddb4897670e668401021b3484b9efc69f7442ca7506a59cb810afb2dbd861336c7a515b99b23b047dc34c85af36a84472e2517b5d4d2b784f27beecb15ffb041dfa088b12dd6b7dc72f5be72e2ed75c7f0507d9af0933ad0c9604f9ec32245728e3e34405acb8da4f12dda224d05d4e27a870508bd8f197de56e9b6cc8c39df0e98ae13353d822484bf75cafcd298520dc3cc5769cb1aad7187c767284747dc45e5e103eef50ac7513ea114e274d97817bd0b4e316c6cca00da13b1df21fdc37a43690", &(0x7f0000000280)="59130cb32e30b242439f455f9210528f4153f6ad08e23a36d9f9b4a227ebb02a973cbe88630e2f0ff2b9e1754d90385eef5c52027b4953c92cae49c26b2411ce5dafd4f23fdadf44257e1d08364e870e59af450937992cc837f69be09296577b6641f23fa87411f9a3a694a664235ed6dd5be842d222b46fd3b3d07f47186d1c44a259f8ad2673be961219a5c0", 0x2}, 0x20) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') syz_open_dev$swradio(&(0x7f0000000600)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000700)=@add_del={0x2, &(0x7f00000006c0)='eql\x00'}) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x8) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c00fb0d", @ANYRES16=r3, @ANYBLOB="02012dbd7000fcdbdf2501000000080001004e220000080003003b000000080001004e230000080001004e2100000800040003000000080001004e220000080002000a000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8640195454b5b8c3}, 0x8000) lseek(r0, 0x1, 0x1) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000380)=""/133, &(0x7f0000000440)=0x85) 10:24:36 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_pts(r2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={@remote, @remote, @loopback, 0x6, 0x1, 0x200, 0x0, 0x10000, 0x202}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80000) getpeername$unix(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffff5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000880)=""/236) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x28, 0x0) clock_gettime(0x0, &(0x7f0000000440)) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 10:24:37 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_pts(r2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={@remote, @remote, @loopback, 0x6, 0x1, 0x200, 0x0, 0x10000, 0x202}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80000) getpeername$unix(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffff5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000880)=""/236) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x28, 0x0) clock_gettime(0x0, &(0x7f0000000440)) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 10:24:37 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20600, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000100)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400400) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = getuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x2, 0x101}, 'port0\x00', 0x8, 0x1010, 0x7e82dd67, 0x6, 0x1ff, 0x2, 0x0, 0x0, 0x2, 0x475fbfe8}) r4 = socket$kcm(0x2, 0x2, 0x73) getpeername(r4, 0x0, 0x0) 10:24:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:24:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\'}\x00', 0xfffffffffffffffb) r2 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='cpuset\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r2) 10:24:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) 10:24:37 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{r0, r1/1000+10000}, {0x77359400}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xff, 0x201) ioctl$EVIOCSFF(r2, 0x40304580, 0x0) 10:24:37 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x73) r1 = dup3(r0, r0, 0x80000) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x5) getpeername(r0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000008}) 10:24:38 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_pts(r2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={@remote, @remote, @loopback, 0x6, 0x1, 0x200, 0x0, 0x10000, 0x202}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80000) getpeername$unix(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffff5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000880)=""/236) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x28, 0x0) clock_gettime(0x0, &(0x7f0000000440)) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 10:24:38 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) 10:24:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000200)=""/181, 0x0, 0x7001}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 10:24:38 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x488200) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @remote, 'gretap0\x00'}}) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0xffffffff, 0x80000000, 0xd77e, 0xfffffffffffffffc}, {0xffff, 0x3b07, 0xff, 0x9}, {0x7fffffff, 0x8, 0x7a3, 0x152f}, {0xffff, 0xd0, 0x6}, {0x6, 0x8, 0x100, 0x7ff}, {0x80000000, 0xcf6, 0x80, 0x400}]}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'gretap0\x00', 0x4}, 0x18) r5 = socket$key(0xf, 0x3, 0x2) getpeername(r5, 0x0, 0x0) 10:24:38 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:24:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x440100, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r3, 0x0, 0x20000000006) 10:24:38 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000580)={0x11, @pix_mp={0x240c, 0x5, 0x42323151, 0x7, 0x7, [{0x1, 0x8}, {0xffff, 0xbd9e}, {0x4, 0x3}, {0x5, 0x7}, {0x6, 0x100000001}, {0x0, 0x4}, {0x40, 0x1}, {0x9, 0x8}], 0x7, 0x6, 0x6, 0x2, 0x5}}) 10:24:38 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)) 10:24:38 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) bind(r0, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x80) getpeername(r0, 0x0, 0x0) 10:24:38 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r0, 0x20000005473, &(0x7f0000000180)=0xffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="1ac897ad14b27abcc922f40732731299f95d9a3818b3b5476e33b200ef7513eff598cbd5d72916d98fd72814bfddef387ea36bc8ea454d611333f025b7e0a517bf8c212e0e10e76a322d018ec31193441c8731a1fe4dcd3d0ac8f1f37ae890f3ee92d880cec757e26c02fa1adbf9a3d7135620826fdc334bbf9cfa5da0a6b35718c501f5164815de66218657d437adf98d6b01d78e126397f91860a3860522e80ec8706bec1eeffac727e320a09bb8569487067a136fa83322f837c961bf23bf6a2960a9dfc09677a1e6d27beb9e8d8a070d333156e1c86d2ca200ec9f59691b0ab5f93c41638c088b34fa16827a63e4b7432100f5ced6a57f669b5bcb06feec") ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000140)=0x9) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) 10:24:39 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x73) getpeername(r0, 0x0, 0x0) 10:24:39 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000600)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001dc0)=ANY=[]) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_pts(r2, 0x3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={@remote, @remote, @loopback, 0x6, 0x1, 0x200, 0x0, 0x10000, 0x202}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10, 0x80000) getpeername$unix(r3, 0x0, &(0x7f0000000000)=0xfffffffffffffff5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000880)=""/236) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x28, 0x0) clock_gettime(0x0, &(0x7f0000000440)) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 10:24:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 10:24:39 executing program 1: r0 = memfd_create(&(0x7f0000000200)='proc\xaemime_typewlan1nodev\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000002000006, 0x5011, r0, 0x0) mmap(&(0x7f0000c88000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8001, 0x0, 0x10001, 0x1d}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x1, r2, 0x10003, 0x2}) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) splice(r1, &(0x7f00000001c0)=0x54, r1, &(0x7f0000000240), 0x2, 0xa) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x13ab}], 0x1000000000000141, 0x0) 10:24:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x7f}, 0x4) 10:24:39 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x440202, 0x40) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x100000000, 0xb, 0x4, 0x0, {}, {0x2, 0x0, 0x4, 0x3, 0x0, 0x6, "2ce28cb2"}, 0x80000001, 0x3, @planes=&(0x7f0000000040)={0x7, 0x9, @fd=r2, 0x1}, 0x4}) 10:24:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) 10:24:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188f17b1aee16f25e92ad99b7ffefa37875a070e48e34edf066cae91b22ed39f217c179c6be1d229f2fb1575aea2babd32cf16f39b3fb2d79620dd096aaee31b632a2c530a0c06dd7b66abc69e08cba997e433a88fde43647ebcd7108f8e0d0c77468960c2fd9c394b6923c738017a960df601ef85e9509c733b5de32b9a7ba6abc56af0f8be7413e094400937ac47bf45201c391e6809e8f0bf1abd66c497645f6") r1 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) bind(r1, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x4000000000004fc, 0x0, &(0x7f0000000180)={0x77359400}) 10:24:39 executing program 1: futex(0x0, 0x4004000000000008, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000240), 0x8c, 0x1, 0x0, &(0x7f0000000000), 0x2) 10:24:39 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) 10:24:40 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x5, 0x6000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b7000000000009a14b220097f90000000000000000000000000000929d0d34c7a87f4852"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x2, [0xa9ce, 0x0]}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3, 0x1f}, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f00000000c0)="f5a2611e18c1136cdc0afb8eec46e8c8439b6059017efc57dbed2fc71fc089da05f81b32a4fef7f10fcd6ccdb814dce03fd8b06b2bb5566aa1", 0x39) 10:24:40 executing program 1: r0 = socket(0x1b, 0x805, 0x0) ioperm(0xa, 0x7ff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = msgget(0x0, 0x200) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/111) getsockopt(r0, 0x114, 0x2712, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1e1000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r1, r3}) 10:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:40 executing program 0: timer_create(0x2, &(0x7f0000000180)={0x0, 0x3, 0x3, @thr={&(0x7f0000000000)="f033197e4948e316f16fd25193212a931736bf0dcc8267a02cface29869b0b44f4c064a47081d775a20e0a33e6e6c8058ccfe57722149308ca638403cb1f5487165c0da3a58154461a4aedf18ecc6a062608852146ea2f93f3c442513595cad5208656d59122b9e2088ca63a990f2eb3946aad041ebe5aec9bf87a247f074d38002c4007c84ee596885c082a89c1ebbe3aa47abf65b6a27cddfec07cfbd43dc0c3575bc90f0a593c3d5b9a107863334a3c71371ae2c27836d0dbd45c0c9688a38860ec42d86d4d7c722099870581aec6474583a7612b", &(0x7f0000000100)="f517f05fea949d15ff1578ec90dfbec2dd4be1bcd9bae5f5328ffdf8bf84ce97dd0091a09b4beb675d58aed8271497c5091264dd1cfd9a2991b76490d69a280b6ee65487765f4c0c9a7f2b4f2c1a311ea5cea075c7506f50394452a3874f4118cc70ab6ab493dd64f0a42e2a7159778ca5058ce477fdc3cb09eb331408"}}, &(0x7f00000001c0)=0x0) timer_delete(r0) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) 10:24:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 10:24:40 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550c, &(0x7f0000000040)) [ 338.557787] vhci_hcd: default hub control req: b302 v0000 i0000 l0 10:24:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) socket(0x10, 0x803, 0x0) 10:24:40 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffffffffffe0, 0x8000) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002ec0)=""/7, 0x7}, {&(0x7f0000002f00)=""/234, 0xea}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f0000000340)=""/90, 0x5a}], 0x5, &(0x7f0000000440)=""/191, 0xbf}, 0x4}, {{&(0x7f0000000500)=@hci, 0x80, &(0x7f0000000900)=[{&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/184, 0xb8}, {&(0x7f0000000700)=""/214, 0xd6}, {&(0x7f0000000800)=""/208, 0xd0}], 0x4}, 0x8}, {{&(0x7f0000000940)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001040)=[{&(0x7f00000009c0)=""/158, 0x9e}, {&(0x7f0000000a80)=""/156, 0x9c}, {&(0x7f0000000b40)=""/124, 0x444}, {&(0x7f0000000bc0)=""/253, 0xfd}, {&(0x7f0000000cc0)=""/166, 0xa6}, {&(0x7f0000000d80)=""/168, 0xa8}, {&(0x7f0000000e40)=""/217, 0xd9}, {&(0x7f0000000f40)=""/247, 0xf7}], 0x8, &(0x7f00000010c0)=""/194, 0xc2}, 0x8}, {{&(0x7f00000011c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001240)=""/144, 0x90}, {&(0x7f0000001300)=""/4096, 0xffffffffffffffae}, {&(0x7f0000002dc0)=""/217, 0xd9}, {&(0x7f0000002400)=""/172, 0xac}, {&(0x7f00000024c0)=""/192, 0xc0}, {&(0x7f0000002580)=""/221, 0xdd}], 0x6, &(0x7f0000002700)=""/77, 0xfffffffffffffedb}, 0x7}, {{&(0x7f0000002780)=@ipx, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002800)=""/98, 0xffffffffffffff2f}, {&(0x7f0000002880)=""/255, 0xff}, {&(0x7f0000002980)=""/109, 0x6d}, {&(0x7f0000002a00)=""/242, 0xf2}], 0x4, &(0x7f0000002b40)=""/230, 0xe6}, 0x4}], 0x5, 0x0, &(0x7f0000002d80)={0x0, 0x989680}) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x5, {0x7, 0x1c, 0x20, 0x20, 0x8, 0x81e, 0x0, 0x800}}, 0x50) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) 10:24:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000100)={0xffff, "6fbeb6dd02d6b86e865f46b51cba4754819881dfd7e327faa5c89eb16726999c", 0x3, 0x10, 0x8, 0x1, 0x4, 0x1, 0x80000000, 0xfff}) r3 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) socket$inet_dccp(0x2, 0x6, 0x0) [ 338.640674] vhci_hcd: default hub control req: b302 v0000 i0000 l0 10:24:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='&wlan0cgroup&security\x00'}, 0x30) process_vm_writev(r0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:24:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="3b5ebbb901391860c2a6aeebdbf6afb10abb4a8112653b32394bb6eb5c81bbf2"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0xad, @remote, 0x3d8}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$PPPIOCDISCONN(r1, 0x7439) 10:24:41 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) 10:24:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x28, 0x0, 0x2ab) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000200)=0x3ff, 0x4) recvfrom$unix(r1, &(0x7f0000000080)=""/209, 0xd1, 0x2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x4) 10:24:41 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:24:41 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x29, 0x5, 0x0) getpeername(r0, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x1, 0x4) 10:24:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d01, 0x1, 0x0, 0x800]}) r4 = fcntl$getown(r3, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00'}, 0x30) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r1, 0xfffffffffffffffd) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x9, 0x5a}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x5}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:41 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x168, "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"}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) r5 = gettid() r6 = gettid() r7 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001b00)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000001c00)=0xe8) r9 = getgid() r10 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001d40)=0xe8) r12 = getgid() r13 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0)=0x0, &(0x7f0000001e00)) stat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = fcntl$getown(r0, 0x9) r17 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f00)={0x0, 0x0, 0x0}, &(0x7f0000001f40)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001f80)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001fc0)={0x0, 0x0}, &(0x7f0000002000)=0xc) lstat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000002200)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc, &(0x7f0000001ac0)=[{&(0x7f00000005c0)={0xc0, 0x25, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x55, @uid=r1}, @typed={0xc, 0x54, @u64=0x4}, @typed={0x8, 0x1a, @fd=r0}, @nested={0x78, 0x8e, [@typed={0x8, 0x89, @u32=0x9}, @generic="ada86865129950553c32a76b83042e87ac7ebf84541769f6666fb74b6eff24f2d87ab25712c8a9fb1a70a1074db0ec41439094254f67ca9e5119dde0715572129d8b2d1a8ace817675b8202232cb42e4323ee844954f9632472cd821b232a53d41a269", @typed={0x8, 0x44, @uid=r2}]}, @typed={0x8, 0x2f, @uid=r3}, @typed={0x14, 0x6, @ipv6=@mcast1}]}, 0xc0}, {&(0x7f00000007c0)={0x12ec, 0x12, 0x8, 0x70bd25, 0x25dfdbff, "", [@typed={0x38, 0x31, @binary="5d1e506e88f31f5531a68e438a366d62e05808d15a59771ecf71759ceb1107fc95ca401f62127b57f77ddc22d75af7a4881a723a"}, @nested={0x38, 0x57, [@typed={0x8, 0x4d, @uid=r4}, @typed={0xc, 0x39, @str='codel\x00'}, @generic="30a166bccad9c85f083af0fe02541b992b44f5b2147acde4a78a5dbe1c903ea7"]}, @generic="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", @generic="97f7a25e08f96310784550c9e081712ca4c7ec31bcab46f0d8c678ded06ca676d1ac9a61a7e062aaf74fdd1f393bbb3cfee55a1206ad9f6f84c232e7a22672557d4d1fdcc85abcee4f22db771f31238d0ffed9f078bab99c167e3930165f92c6c0e59af715e02509f8456d3e9930a1bc841f9f96f3377bcea01fc54c3d16080714404410b339a5dcd75318746b3fc728b3ced44411c6780db7189a431bfea5167bbb48c3b87fa9b9471e31dfc548b7223e535269280e3f2146643768b88e7cb6aca7dc8db7795723b2ed769350b001b929dba40d3567b2", @generic="651d6890fc48fc4fad71dd8719f0628bea247bc0f95ccae357a5b55d793bbb8ff7148a8ea6771b9d1719b735998dec5b583c692f168da2449360b298", @nested={0x158, 0x66, [@generic="9248ab9de8b878362c96c662721b0ec286957d70a011b6fe1c12fac702ab24ef4a5ef51f0179bfe52b802338c5c88b4bb4", @typed={0xc, 0x2c, @u64=0x10001}, @typed={0x14, 0x49, @ipv6=@empty}, @typed={0x8, 0x65, @u32=0x200}, @typed={0x8, 0x93, @pid=r5}, @typed={0x8, 0x60, @pid=r6}, @generic="140449a0e07e53a0c62ffbc16e4e784da47b38e8a9ed4a386279b57650f720b550d0709afe2baf601f524ed580bf5f008da8011db59825845ab5fca4851298de503445942157ddf66370d39ed6d9d5a22829e8d049d37786ab3094e1c2bf92a9d75fc2efe9b7cae2f921a0a838383a6559652f7e4a9ecc9d6a51551de3382012cec7accffc918928614777052182fb1b5df24a6b3bc7064833e0e0fa5622f92264bb36b8cf82127d2bb951f7b155c778731fac0669cd1d4234f24b96a9d2c203181ada24d0", @typed={0x8, 0x73, @ipv4=@rand_addr=0xffffffffffff8000}, @typed={0x8, 0x3c, @ipv4=@multicast2}, @typed={0x14, 0x3f, @ipv6=@mcast2}]}]}, 0x12ec}], 0x2, &(0x7f0000002100)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0xd8, 0x40040}, 0x4) r22 = dup3(r0, r0, 0x80000) ioctl$TIOCSETD(r22, 0x5423, &(0x7f0000000000)=0xb) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r23, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) recvfrom(r0, &(0x7f0000000240)=""/242, 0xf2, 0x0, &(0x7f0000000340)=@llc={0x1a, 0x302, 0x53db, 0x1, 0x24b, 0x9, @link_local}, 0x80) 10:24:41 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:42 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getpeername(r0, 0x0, 0x0) 10:24:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x4e21, 0x14, @dev={0xfe, 0x80, [], 0x22}, 0x27}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 10:24:42 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="c17ca7", 0x3}], 0x1) 10:24:42 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:42 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) getrandom(&(0x7f0000000040)=""/69, 0x45, 0x2) 10:24:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000003c0)={0x6, [0x7, 0x2, 0x5, 0x100000001, 0xa6f60, 0xffffffffffff7fff]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x58636ae046a331bc, 0xfa00, {0x0, r1}}, 0x18) r3 = fcntl$dupfd(r0, 0xfffffffffffffffc, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r5 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x800010, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', r6}}, {@subj_role={'subj_role', 0x3d, '$*'}}]}}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r1}}, 0x30) 10:24:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) keyctl$join(0x1, 0x0) 10:24:42 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:42 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x73) r1 = shmget$private(0x0, 0x3000, 0x80c, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) getpeername(r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000180)={'bond_slave_0\x00', {0x2, 0x4e20, @remote}}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xf4, 0xfffffffffffffff8, 0x3, 0x8001, 0x6, 0x1, 0x9, 0x8, 0x0, 0x1000, 0x200}, 0xb) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendto$inet6(r2, &(0x7f0000000080)="b1513687a7d7e3199338a9304b624fbd6f7f27173eefa52ec35b2a5bc300d81e17f7e91285ea2a302d440cd3c5cdf2b1f648777fae4a180b15202aa032500d64772fb380b32f5388262c419dc47795f327ae7b5224e093d334adda5b0aa6461c4d6c59d5d2fcb2db30dec3aef034b3bf24b39c0acd53e98d53d26696ff26ca2a59705afcfc8610f74307af3aef5b36d56a42d654a889e971a6ef98a4aed78d453314bbd8505dabeab2b68b", 0xab, 0x20000000, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @empty, 0x6}, 0x1c) 10:24:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) 10:24:42 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) sendmsg$xdp(r0, &(0x7f00000008c0)={&(0x7f0000000340)={0x2c, 0x1, r1, 0x1c}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000380)="214d03be289bbe65b7016dd94e4ce20ed19eae30d9931ebab7df7764ad186646f811bb6b9e72e913394e49527ff04a456ea249731e5181c7429d5edbf5f30c40a5464b37b1ba9cc3dbe51c015c134fb45a5422034af4663afdbbaad921e5959908edda8bc42d1c8de48b90d0c56fba7123f562ecaab03aa27cfdd4fba562c89c129cbb9996f916f711d0162c5e70ffd741cc2d28e4c3e4de45e776ae1d853df402d548b4bdbf754069fc7a0e61ac49", 0xaf}, {&(0x7f0000000440)="a9297fe354ddd7ca467747bafb3f8e81a3f950fea7c3e4c3993163ecb5479d498772a06801635566feec4718a29a4d8ba9446454a4d5836fc7b617bb176a29d9c74e1277b06a0bc3cf3ed06a4f8b3eaf6e835a8055ad8469aa10a24178ec3d3f40b0a39580a4dcc68d787374cd8eb1a1135b13a8a237", 0x76}, {&(0x7f00000004c0)="50cf0465e65d9133cd6bc213a0f399befd3e2eb033", 0x15}, {&(0x7f0000000500)="51bf913dbcfb629966a0c14297298639379aebb64e2717d21156bbc01ecce768148bce4219a287ca791e089f28c5c1e4411ce473b34281852c2725251445e9b0fcfae650244cef6cb7b84cb5e16d578871badb1fd2ab4fa09ed2e2bbabaf3fcdca7d1856a97aec8f7ebc866320b0e64272d5f66009b3dfb80e5b2ed1a3198fbebe73941f87cd0dbb64f47e56655ae2b2b62c453cd307c00760f6d10c4b2593ba47089c8bf86a1f4f98dfbdfa160f7efa536e9472663dd7", 0xb7}, {&(0x7f00000005c0)="612cd5006a85afd7195e752d6e613e573741732945c7feb72377b3bcdb27b48e11bed510bca9faa5955563cb8f731dd917722ccb988e1470a1e475cc8ffe8f3829d6434687af0f3251bb1985097e36f49eda2921fa75fe2f95f26d824818bacc6e7164e42c4462d259516d5095f1215e38ca92bc7a1842a7", 0x78}, {&(0x7f0000000640)="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", 0xfa}, {&(0x7f0000000740)="53fe2e33dd0d64952cc67b33d0d62bea4ae1d7690f6abc7cf86cab296d4e9845c7a6eb46c1891333cda5692d6fe01c608b38a9f55a116a24ed5cb5e162f02a25e2a5c6128ad9a6b8734062fd68e6cee600fdf4db2f9de4b9047ae42df2cc8eea13a6c7c71a70d7a4a32ae5df4878764ebfd2838bf15ac1ac7c9e88c08a873624cf15e89d44bcbf488ca1578de51d38b76196f4be6f5f8af3813d62e32eca09ad73ed89bc1bc641ad5b640be309680699b2b2c543fad8da274fb8d0b2a7836b5d3932ee1c7eb6025cad8f7eeed9df38e6ef9f63ca1a625b783092c03eb1c84c88db7bb43e0370be787825946ba2beaddbe557e9343e939f", 0xf7}], 0x7, 0x0, 0x0, 0x80}, 0x4000000) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000100)="b59df99b5760b65ad3c6ba990d3ca0e9a9726fe3bda65319d144ebb5214526bbb33dcf88a6844aacd7fe009c543392c59ba7a7080d69dde2bbe36c2a2139a1937375bc944ccd25598968481449143c32f035f01e7c379b691a54311232f43e2c43db44c7c56d2095ddf571bf96fb23f707c9e999f375e17374316eaa2a301ec16854ae15c14a71bd9540abe78907e7c4c2639d6e1967", 0x96) r2 = socket$inet(0xa, 0x20000801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000)='y', 0x1, 0x0, 0x0, 0x0) 10:24:42 executing program 2 (fault-call:0 fault-nth:0): process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:24:43 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 10:24:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/134) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:24:43 executing program 3: unshare(0x24020400) mknod(&(0x7f0000000340)='./file0\x00', 0x1840, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) 10:24:43 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1a, "3bfd865b1b32740183226443f46e54333689948016911c3a1842"}, &(0x7f0000000280)=0x22) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r2, 0x35, "1321bba032aa37a79ba39a7cdfaf8d4f7a5409db143ea01663174b890f58fc7d2a8735f0d6211bcbfc983a2b3e51bd3fde3d64cc7c"}, &(0x7f0000000300)=0x3d) getpeername(r0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc00, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x100000001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r4, 0xfff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="27c242c68b7bb6db9032ce117a9f31ca", 0x100000000}], 0x1c) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x4) 10:24:43 executing program 1: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 10:24:43 executing program 4: r0 = socket$kcm(0xa, 0x4000000000002, 0x73) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="580000000000000029000000050000008eb1cb32d6470100000000000000bfb4c0d27d468f005f1c76df000000000000002ae3101a563a342b94686e6d781215674442cb5616c7a6fc723382ec86c5e159fe176df44d8979"], 0x58}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x11) 10:24:43 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffff7, &(0x7f0000000780)=[{&(0x7f0000000000)=""/248, 0xfeb4}, {&(0x7f0000000100)=""/111}, {&(0x7f0000000180)=""/162}, {&(0x7f0000000680)=""/198}, {&(0x7f0000000340)=""/21, 0xfffffffffffffe3c}, {&(0x7f0000000240)=""/15}, {&(0x7f00000003c0), 0x254}, {&(0x7f0000000400)=""/232, 0x227}, {&(0x7f0000000500)=""/140, 0xffffffffffffff12}], 0x1, 0x0) 10:24:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x30, ':,mory'}]}, 0x10b) 10:24:43 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ppoll(&(0x7f0000000080), 0x2000000000000096, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x82, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000040)=0x1) 10:24:43 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x73) getpeername(r0, 0x0, 0x0) 10:24:43 executing program 3: r0 = socket$inet(0x2, 0xa, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) r1 = socket$inet(0x2, 0x80a, 0x0) bind(r1, 0x0, 0x0) 10:24:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)={0x3, 0x1, [0x8, 0x6, 0xfffffffffffff000, 0x7, 0x20, 0x5, 0x6e926475, 0x3]}) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) sendmsg$nl_xfrm(r0, 0xffffffffffffffff, 0x40) 10:24:44 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x186) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x4000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 10:24:44 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/234, 0xea}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000001240)=""/4096, 0xd7b}, {&(0x7f0000001180)=""/86, 0x56}], 0x4, 0x0) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x5, 0x2000) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f00000002c0)={0x80, 0x4, &(0x7f00000001c0)="2dd0d7b46182ee1416926b9ad5aa4a9dd93ba07aacc871668a69bd1e8bb20c27d57db1395483125a54689e6ab8c69b40a968886cca9575e7ade5cd71a890de4dfd0519966d8c9c035be8c9a362303f129c968321237848d791f7429390a44ed1c385d58ac7d6a7b64f58ec599185d305e54ca2d6487d1831da51d1eaf190c7e21cc840fe8d897f72d7ddfa406da617af79fdef455cca5c540a37383d2a4963986a36dedc70a50740705a7293fd9578054630a8305c8e13a4c2e83c41675aeb0c43be46873ba1830a29217f768aef659998b6c4c8055f259846ff6c467f4becdbacfbdd7d4a80ba0624b971", {0xff, 0x6, 0x32314247, 0x7, 0x4, 0x1e63, 0x5, 0x2}}) 10:24:44 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x6e) chdir(&(0x7f00000001c0)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5]}, 0x45c) creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 10:24:44 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:44 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x0, 0x0, 0x800000000000000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x4ed, 0x4, 0x5, 0x0, 0x4}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x9, 0xa9}, &(0x7f0000000100)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) write$P9_RLCREATE(r1, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x8, 0x0, 0x5}, 0x1}}, 0x18) 10:24:44 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x523300, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0xa2941af7dd356245) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000080)=0x8000, 0x4) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) [ 342.517352] input: syz1 as /devices/virtual/input/input7 10:24:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x20000000000001, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x359) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x2101) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 10:24:44 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) process_vm_writev(r0, 0x0, 0xffffffffffffffe6, &(0x7f0000000480)=[{&(0x7f0000000300)=""/16, 0xffffffa8}, {&(0x7f0000000340)=""/225}, {&(0x7f0000000200)=""/16}], 0x1, 0x0) [ 342.589440] audit: type=1804 audit(1551781484.633:34): pid=12383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/32/file0/bus" dev="ramfs" ino=31041 res=1 [ 342.664520] ion_ioctl: ioctl validate failed 10:24:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x20400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f00000003c0)={0xfffffffffffffffa, 0x1, 0x3}, 0xc) close(r3) close(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockname$tipc(r4, &(0x7f0000000400), &(0x7f0000000440)=0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "b176203bc7512b546c6df76f8d526c90b35a075f3d8d22161bf97b59c558807b212e3d5fdceb57d96048088aba2614bf462477c2d8d3b8d08e0947c5ff1e00", "da89bb3330e701d7bbdf87d34cc3efacc3e4c4e7bc15f5f0a2e915ba24470f000000000000a854ebac3edaafbd58d86a33ba3d04a40000000000000000001040", "ba35dea6d2b6f5e6db49d1d3815bbd409674bfa06d61a2a807da118df6802dc0", [0x0, 0x1]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xd5, "08fa265a8486a57ff6d6cea57a57b01967ef3f4e59c800c4323f0f3a1fdb49a748f3c31e56bb6e7113f31ecc0b64824c6e87da293714871b605a5c1295525cd9650b0786d28f73c47f65aebf365b8661108cb884ffdf06cfebb33a122211d47c6ca3b3dd0d332c1efafa6845c62529e2dca6457d2d29bc0fdd3189c4ebfbe87d6fba03b3c043dd6da27543112be88f2eb48be3fe1b44b4d5745eb96747c241d764bd23a929749b3bd83320e07e543b93f6cca204583026de9ea69a17d382e81507774b8701da54debcafb6c15c29285662e1bee8b9"}, &(0x7f0000000140)=0xdd) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r6, 0x7}, &(0x7f00000001c0)=0x8) 10:24:44 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0xa, &(0x7f00000015c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000012c0), &(0x7f0000001700)={&(0x7f0000001300)={0x4}, 0x8}) r1 = getpgrp(0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000000080)=""/105, 0x69}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/148, 0x94}, {&(0x7f00000011c0)=""/201, 0xc9}, {&(0x7f0000001540)=""/92, 0x5c}, {&(0x7f0000001340)=""/76, 0x4c}, {&(0x7f00000013c0)=""/248, 0xf8}], 0x8, 0x0) r2 = socket(0xb, 0xa, 0x6) write(r2, &(0x7f0000001740)="2fc652135d7aa96dbfa16223ab1b213c3381a69560236608e696c2f7730df065073535f780e18c454913ea8de77e0012b0427deba9e27a55a4d0b2434c17b2ebe6fe1aff95d144ed8546c5d461bf178f5b76", 0x52) 10:24:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 10:24:45 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x100) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x3, 0x101, "f10e5a237cd64745d6c7a3020d91943ac632de8994ee1586129565f2e5699167", 0x1, 0x40, 0x1, 0x9, 0x10}) 10:24:45 executing program 1: r0 = syz_open_procfs(0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001440)=0x100, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) close(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2) close(r1) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001640)={r4, @in={{0x2, 0x4e22, @empty}}, 0x6e3, 0x1}, &(0x7f0000001700)=0x90) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000001400)=0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e23, 0xffffffffffff0001, @empty, 0x3}}, 0x1000, 0x20}, &(0x7f0000000200)=0x90) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000015c0)=0xe8) quotactl(0x4d7, &(0x7f0000001480)='./file0\x00', r6, &(0x7f0000001600)="e540ca17b41acfae2f0304d09c445c3e9ad93027089b79638ecdde9db35dce8a9ba9678b84397f2dc5c68ead50832237") preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 10:24:45 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 10:24:45 executing program 2: r0 = getpid() process_vm_writev(r0, 0x0, 0x13e, &(0x7f0000000200)=[{&(0x7f0000000240)=""/12, 0xfffffffffffffd26}], 0x3ad, 0x0) 10:24:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x1000000000000000, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x27, 0x501001) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x3, 0xad}) 10:24:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) fcntl$getown(r1, 0x9) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x4) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) 10:24:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) flistxattr(r0, &(0x7f00000001c0)=""/192, 0xc0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 10:24:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af60, &(0x7f0000000080)) 10:24:45 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:46 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) 10:24:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x100) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 344.012539] protocol 88fb is buggy, dev hsr_slave_0 [ 344.018250] protocol 88fb is buggy, dev hsr_slave_1 10:24:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000002e40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0xa0000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='autofs\x00', 0x802080, &(0x7f0000000140)='*\x00') 10:24:46 executing program 0: r0 = socket$kcm(0x2, 0x9, 0x73) getpeername(r0, 0x0, 0x0) 10:24:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0xc0285628, &(0x7f0000000080)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 10:24:46 executing program 2: process_vm_writev(0x0, 0x0, 0xffffffffffffff3a, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x44002, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0x80000001, &(0x7f0000000140)=0x1) 10:24:46 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x28100, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) set_tid_address(&(0x7f00000001c0)) getsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000003c0)={0x7fff, {{0xa, 0x4e24, 0x2c, @local, 0x9b20}}, 0x1, 0x7, [{{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x100}}, {{0xa, 0x4e22, 0xffffffffffffff64, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, {{0xa, 0x4e20, 0x7fff, @remote, 0xfffffffffffffff7}}, {{0xa, 0x4e20, 0x1, @local, 0x7}}, {{0xa, 0x4e23, 0x9a, @remote, 0xffffffffffffff00}}, {{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}]}, 0x410) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) 10:24:46 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x400) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 10:24:46 executing program 3: futex(&(0x7f0000000040), 0x80000000000b, 0x2, 0x0, &(0x7f0000000000)=0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x4) 10:24:46 executing program 2: r0 = getpgrp(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syzkaller1\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@rand_addr=0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, r1}, 0xc) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/128}], 0x100000000000002f, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101900) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000040)={@empty}, &(0x7f0000000080)=0x14) 10:24:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) r3 = socket$kcm(0x2, 0x2, 0x73) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000040)) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffef7) getpeername(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) [ 344.828512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.926309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:47 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000002c0)={0x56a8, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x8, 0x6053, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa000, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) 10:24:47 executing program 4: mmap(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000440)='./file0\x00', 0x80000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)=""/147, &(0x7f00000002c0)=0x93) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000400)=0x9) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)="68dbc756f81b3eb9e21e7ea2f9819d3e433ee882322f45ffd6bf978853da28c10c081c36c979456e641502c382241ac8c82d149a5c888deee3304cbc567eefa2237b01b68c10ace37b174e1fe674f932662f55e376ae79a60540048a985d9235f50fdcaacc6352a30916c4c6ca6f2f0b62e42fbca30412e3d47e72c8dac19bf795dc60f6ed06c2cf3f3d2ad6f775a8b26bf662170dbffb81b677e8bb8ffcfd14dc987978308670e61568e2cff41dcec73495cb3d9fb2", 0xb6}], 0x1, 0x2) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000000)=0x54) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000480)={0x4, 0x1, 'client1\x00', 0xffffffff80000002, "e073ec95f5cad0e6", "233345f666be0fbb1682a583d36a674164a5ff38cdb34295d85e476405787623", 0x6, 0x4a}) 10:24:47 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) 10:24:47 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x73) getpeername(r0, 0x0, 0x0) 10:24:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x731103, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$alg(0x26, 0x5, 0x0) fallocate(r2, 0x41, 0xffff, 0x5) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 10:24:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x3, 0x4, 0x0, 0x81}, 0x8, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x9, 0x9, 0x2, 0x7ff0000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000180)=0x101, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 10:24:47 executing program 2: [ 345.423672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.431733] input: syz1 as /devices/virtual/input/input9 [ 345.542845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:47 executing program 3: r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="d90a709c780f20fcf6dbe81b20829f2f36ce5f993272bc84b86a785790826aaec5d9d798c6444ba0bf65bb16f91438c311bc"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r0, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r1, 0x10099b7) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0x7) sendfile(0xffffffffffffffff, r1, 0x0, 0x88000fbfffffc) 10:24:47 executing program 2: process_vm_writev(0x0, 0x0, 0xfda5, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000000080)=""/80, 0x50}, {&(0x7f0000000100)=""/223, 0xdf}, {&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f00000003c0)=""/78, 0x4e}], 0x7, &(0x7f00000018c0)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/61, 0x3d}, {&(0x7f0000001600)=""/132, 0x84}, {&(0x7f00000016c0)=""/196, 0xc4}, {&(0x7f00000017c0)=""/137, 0x89}, {&(0x7f0000001880)=""/21, 0x15}], 0x8, 0x0) 10:24:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000200)=0x6, 0x4) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000002c0)='lo::!\xd6\xc0\xf8U\xc4\xc8J,\x00\xd2\x97\a\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xdd\xf12\xa1\x03\xa114\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:24:47 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2bb0, 0x800) r1 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x5, 0x4000) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0xc77be5ead260de8a) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x70000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x6, 0x0, 0xfe, 0x575a, 0x10001}, &(0x7f0000000200)=0x14) connect(r0, &(0x7f0000000080)=@can={0x1d, r2}, 0x80) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 10:24:48 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) 10:24:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40001, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000040)=0x3, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x7, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 10:24:48 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x44600, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x0, 0x101, 0x2, {0x3, 0x0, 0x9, 0x7ff}}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0xc, @broadcast, 0x4e22, 0x4, 'sed\x00', 0x1, 0x3f, 0x2b}, 0x2c) [ 346.160715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:48 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x8000, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x141800) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/113) getpeername(r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x202000, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x3, 0x8000, 0x9}) 10:24:48 executing program 4: r0 = userfaultfd(0x80000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, 0x33, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000140)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:24:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r0, &(0x7f0000001700)=[{&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/62, 0x3e}], 0x2, 0x38) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000001740)={0x6}) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/232, 0xe8}, {&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000380)=""/109, 0x6d}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000400)=""/201, 0xc9}, {&(0x7f0000000500)=""/66, 0x42}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x9, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000018c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000001800)=r1) 10:24:48 executing program 2: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f0, 0x40000) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x10, 0x4, 0x8}}, 0x14) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x2e, 0x8000, 0x100000000, 0x5, 0x130d}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0x3, 0x10000, 0x9}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="1e5af013", 0x4}, {&(0x7f0000000180)="4eade320f5d289fbf9638699128096a18c917636644e0bd5bfa1f0ae1dfdf008c6ffc172ef1e0d55a2d05bad6f736b81900c77796e7f9026ade3629103a517e0a32c85a02e46f0fcb094e3ee414b231cf85973f406404fd5839141ad38700fd491560eabdf3a3c58e194ca588f8b2cf96e03f87bc28979bfa4e71bf283d6342bf6f506df299a2cc02e0d974b10996c812a31893ff6d7062bf5e5b903918f91b9c7d5ba0d8bfe705bbc31b8b8bdf134f0b25d3a7e5d", 0xb5}], 0x2) 10:24:48 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) 10:24:48 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x102, 0x2, {0x8001, 0x0, 0x7ff, 0x46e}}) 10:24:48 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x81}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4080) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r2}) r3 = getpid() process_vm_writev(r3, 0x0, 0xfcda, &(0x7f0000000000), 0x0, 0x0) [ 346.700377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.770603] Unknown ioctl -1069525443 10:24:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) epoll_create(0xe8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fchdir(r1) 10:24:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000100)=0x4c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000b5c0d00800000005000000650000000008"], 0x1}], 0x1, &(0x7f0000000240)}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 10:24:49 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:49 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) 10:24:49 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) 10:24:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x9, 0x4, 0x0, 0x0, @adapter={0x7, 0x9, 0x4, 0x3f, 0x5}}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi}]}) [ 347.168941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:49 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) 10:24:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @loopback}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000140)='t', 0x1, 0x8805, 0x0, 0x0) 10:24:49 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x100, 0x204, 0xf8f, 0x3, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x0, 0x6, 0x3}, &(0x7f0000000140)=0x10) rt_sigaction(0x1d, &(0x7f0000000200)={&(0x7f0000000180)="c42279341b3666470f3a63fb0946e006c441fa7022aad9f7c4610d7c5200650fe4bbee67000047d152088fc97890ff470fc1ba33000000", {0x2}, 0x7, &(0x7f00000001c0)="66420f3807fec1f427c421f96e844f00000000c4a139f5a4b232233333656545c14b0046c461fd7076ac0f0f12c38f6978e15d00c4e2a9bae5447c03"}, &(0x7f00000002c0)={&(0x7f0000000240)="c443914173a722c443f56e990080000000420177d2c4e1b95d19c4417c292b45d9fdc4c1e05cd6f30fbce9f36d470fface", {}, 0x0, &(0x7f0000000280)="0f66b167000000f20f5f39666436e133f2460ff083345a0000410fad8c5d4e0000000f3805bdfbefffff8f896001ec0f38ca07c4027d0f32c422512f0464"}, 0x8, &(0x7f0000000300)) 10:24:49 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:49 executing program 0: r0 = socket$kcm(0x2, 0x4, 0x73) getpeername(r0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='dummy0\x00') 10:24:49 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x100, 0x0) bind$alg(r0, 0x0, 0x22b) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='{\x00', r2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) [ 347.753214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x84, 0x0, [0x200, 0x0, 0x8]}) 10:24:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8001) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x40) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0xa, 0x2, 0x7, 0xc, "18c5f9b0941be4b3776380d3"}, 0x18) 10:24:50 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:50 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@rand_addr=0x24, @empty, 0x0, 0x5, [@local, @remote, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x1d}]}, 0x24) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101080, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000140)={0x2, 0x1, 0x8001}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@remote, @multicast1, 0x0, 0x6, [@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @remote, @broadcast]}, 0x28) 10:24:50 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x8000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x9, [0x18, 0x3, 0x100000001, 0x0, 0x2, 0x7fffffff, 0x6, 0x17, 0x8001]}, &(0x7f0000000080)=0x16) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth1\x00', 0xfffffffeffffffff}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x9, 0x0, 0xffffffff, 0x4}, {0x0, 0x97, 0x7, 0x6}, {0x262e00000000, 0x7, 0x7f, 0x200}, {0x4, 0x9, 0x2, 0x9}, {0x7fff, 0x8, 0x5, 0x401}]}) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r3, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r3, 0x2}, &(0x7f0000000380)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000003c0)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r5, 0x2, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1f, 0x80, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x800) write$eventfd(r0, &(0x7f0000000580)=0x101, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={r4, 0xfffffffffffffffd}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x448803, 0x0) r7 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f00000006c0)=0x10000, 0x8) ioctl$VIDIOC_G_TUNER(r7, 0xc054561d, &(0x7f0000000700)={0xc00000, "39295bea3fd0be6b92fd5a7b56673a1102c35cece800e3d1c4668a12346a55df", 0x1, 0x0, 0x7fffffff, 0x16, 0x1, 0x4, 0x10000, 0x3}) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) ioctl$TUNSETOWNER(r6, 0x400454cc, r8) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000840)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000008c0)) 10:24:50 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000380)={0x1, &(0x7f0000000280)="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"}) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000780)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)=ANY=[@ANYBLOB="050000000000000000f00000000000003000000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000100000000000000ca00000082000000001f3354d3b3c9e55e76a9f4e5553e9bcfd08b712682126cfc887dd5d1d1", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f00000000000006f00000000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001000100000000002800000000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cb, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000040), &(0x7f0000000400)=0x4) eventfd2(0x7f, 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x800, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8ad, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x1, &(0x7f0000000180)={0xd, 0x9, 0x2, 0x7e, 0x800, 0x5, 0x400, 0x7, 0x5, 0x5, 0x8, 0x7, 0x6, 0x6, 0xa30, 0x6, 0x4, 0x7, 0x1, 0x0, 0x5, 0x1, 0x4, 0x3f, 0x8001, 0x1ff}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000003c0)) 10:24:50 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 10:24:50 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffff9c) write$capi20(r0, &(0x7f0000000000)={0x10, 0x4f55, 0xc7, 0x81, 0x6, 0xffff}, 0x10) 10:24:50 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:50 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x800) 10:24:50 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) accept$packet(r1, 0x0, &(0x7f00000000c0)) getpeername(r0, 0x0, 0x0) 10:24:50 executing program 2: process_vm_writev(0x0, 0x0, 0x2cb9920e2a162005, &(0x7f0000000100)=[{&(0x7f0000000000)=""/64}, {&(0x7f0000000040)=""/73}, {&(0x7f00000000c0)=""/26}], 0x0, 0x0) 10:24:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x88) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 10:24:50 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000008c0)=0xffffffffffff6079, 0x4) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000009c0)=""/78) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000980)='/dev/admmidi#\x00', 0x1000, 0x3bcb8aebfa91ca87) lookup_dcookie(0x9, &(0x7f0000000180)=""/230, 0xe6) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000900)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) getsockname$unix(r2, &(0x7f00000004c0)=@abs, &(0x7f0000000540)=0x6e) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000480)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e22, 0x2c67, @ipv4={[], [], @broadcast}, 0xbe4}}}, 0xa0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000880)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) accept4$inet(r2, &(0x7f0000000940)={0x2, 0x0, @loopback}, &(0x7f0000000840)=0x10, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000006c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe8) setreuid(r5, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000140)={0x10, 0xfe9b, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, {0xa, 0x4e24, 0x6, @empty, 0x9}, r7}}, 0x38) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000040)) 10:24:51 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 349.174012] audit: type=1326 audit(1551781491.223:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12701 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 349.232088] UHID_CREATE from different security context by process 237 (syz-executor.2), this is not allowed. [ 349.477756] IPVS: ftp: loaded support on port[0] = 21 [ 349.614813] chnl_net:caif_netlink_parms(): no params data found [ 349.669631] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.676218] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.685810] device bridge_slave_0 entered promiscuous mode [ 349.695442] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.702099] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.710060] device bridge_slave_1 entered promiscuous mode [ 349.737611] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.748485] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.774744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.783819] team0: Port device team_slave_0 added [ 349.790103] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.798748] team0: Port device team_slave_1 added [ 349.805026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 349.813515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 349.875382] device hsr_slave_0 entered promiscuous mode [ 349.912767] device hsr_slave_1 entered promiscuous mode [ 349.953406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 349.961268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 349.996594] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.003282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.010200] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.016875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.078393] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 350.085306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.096671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 350.109195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.118265] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.125901] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.134973] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.150583] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 350.156870] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.170640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.180217] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.186890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.213621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.224023] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.230477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.254616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.264129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.281577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.290808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.308891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.321266] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 350.327693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.350166] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 350.367433] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB='s'], 0x1) 10:24:52 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x12, "da22928f42819ab13c"}, 0xb, 0x2) getsockname(r0, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000180)=0x80) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x6, 0x4) getpeername(r0, 0x0, 0x0) 10:24:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}}, 0x80, 0x0}, 0x0) 10:24:52 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="a9c693fd4301000000"], &(0x7f0000000080)=0x23c) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:52 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/127, 0x7f}, {&(0x7f00000000c0)=""/67, 0x43}, {&(0x7f0000000140)=""/188, 0xbc}], 0x3, &(0x7f0000000580)=[{&(0x7f0000000240)=""/84, 0x54}, {&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/58, 0x3a}], 0x5, 0x0) 10:24:52 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000012008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) recvmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 350.579825] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 350.595618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.613724] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.622787] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.668257] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:52 executing program 3: [ 350.710764] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:52 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) getpeername(r0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 10:24:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) name_to_handle_at(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x8, 0x9}, &(0x7f0000000280), 0x1400) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a0000007673ea0513fa45a7e56bf61ef1c3b466acb9fdb5a2e3379725deafdb86ebb430c7dd5376a14972e6c940584093a6d65fa7df5f315455eb9ba466a9ec067504bf68cd2159be7f59eb2a38b24c5f7dce64d6523c5ff723547a193f819422b3b7948080f479376ef36d28cdbdfa51fcb05fc53bf1f99c661d827477afd91b5f0d596d14", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x2c) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) process_vm_writev(r3, 0x0, 0xfffffffffffffe46, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) [ 350.768499] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.778671] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.882716] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:53 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x58, 0x200480) ioctl$TCFLSH(r0, 0x540b, 0xfa1d) r1 = socket$kcm(0x2, 0x2, 0x73) getpeername(r1, 0x0, 0x0) 10:24:53 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 351.207216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40a85323, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x77359400}}) 10:24:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:53 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) process_vm_writev(r0, 0x0, 0x19129bcd6f9b807b, &(0x7f0000000380)=[{&(0x7f0000000100)=""/46}, {&(0x7f0000000140)=""/174}, {&(0x7f0000000200)=""/97}, {&(0x7f0000000280)=""/134}], 0x0, 0x0) 10:24:53 executing program 0: r0 = socket$kcm(0x2, 0x40000000005, 0x73) getpeername(r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) read(r1, &(0x7f00000000c0)=""/79, 0x4f) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000005c0)={0x0, @broadcast, @initdev}, &(0x7f0000000600)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000640)={@multicast1, @local}, &(0x7f0000000680)=0xc) getsockname(r0, &(0x7f00000006c0)=@xdp, &(0x7f0000000740)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)={'bridge0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000061c0)=0xe8) accept$packet(r2, &(0x7f0000006200), &(0x7f0000006240)=0x14) recvmmsg(r2, &(0x7f00000094c0)=[{{0x0, 0x0, &(0x7f0000007440)=[{&(0x7f0000006280)=""/8, 0x8}, {&(0x7f00000062c0)=""/4096, 0x1000}, {&(0x7f00000072c0)=""/200, 0xc8}, {&(0x7f00000073c0)=""/47, 0x2f}, {&(0x7f0000007400)=""/54, 0x36}], 0x5, &(0x7f00000074c0)=""/190, 0xbe}, 0x40}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000008780)=[{&(0x7f0000007600)=""/4096, 0x1000}, {&(0x7f0000008600)=""/216, 0xd8}, {&(0x7f0000008700)=""/45, 0x2d}, {&(0x7f0000008740)=""/6, 0x6}], 0x4, &(0x7f00000087c0)=""/221, 0xdd}, 0xffff}, {{&(0x7f00000088c0)=@generic, 0x80, &(0x7f0000008a80)=[{&(0x7f0000008940)=""/104, 0x68}, {&(0x7f00000089c0)=""/114, 0x72}, {&(0x7f0000008a40)=""/30, 0x1e}], 0x3, &(0x7f0000008ac0)=""/25, 0x19}, 0x6d2e7d8f}, {{0x0, 0x0, &(0x7f0000008dc0)=[{&(0x7f0000008b00)=""/131, 0x83}, {&(0x7f0000008bc0)=""/48, 0x30}, {&(0x7f0000008c00)=""/103, 0x67}, {&(0x7f0000008c80)=""/197, 0xc5}, {&(0x7f0000008d80)=""/64, 0x40}], 0x5, &(0x7f0000008e40)=""/177, 0xb1}}, {{&(0x7f0000008f00)=@ethernet={0x0, @local}, 0x80, &(0x7f0000009040)=[{&(0x7f0000008f80)=""/111, 0x6f}, {&(0x7f0000009000)=""/5, 0x5}], 0x2, &(0x7f0000009080)=""/103, 0x67}, 0x5a}, {{&(0x7f0000009100)=@nfc_llcp, 0x80, &(0x7f0000009240)=[{&(0x7f0000009180)=""/177, 0xb1}], 0x1}, 0x6}, {{&(0x7f0000009280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009300)=""/128, 0x80}, {&(0x7f0000009380)=""/125, 0x7d}], 0x2, &(0x7f0000009440)=""/89, 0x59}, 0x4}], 0x7, 0x2000, &(0x7f0000009680)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000096c0)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000009700)={{{@in=@empty, @in6=@ipv4}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000009800)=0xe8) getsockname$packet(r1, &(0x7f0000009940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009980)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000099c0)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000009b00)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{}, 0x0, @in6}}, &(0x7f0000009c00)=0xe8) getsockname$packet(r2, &(0x7f0000009c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009c80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000009e40)={{{@in6=@empty, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000009f40)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f000000a040)={@empty}, &(0x7f000000a080)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000a0c0)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f000000a1c0)=0xe8) getsockname$packet(r2, &(0x7f000000a6c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000a700)=0x14) recvmsg$kcm(r1, &(0x7f000000abc0)={&(0x7f000000a7c0)=@xdp, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a840)=""/221, 0xdd}, {&(0x7f000000a940)=""/32, 0x20}, {&(0x7f000000a980)=""/85, 0x55}, {&(0x7f000000aa00)=""/125, 0x7d}, {&(0x7f000000aa80)=""/190, 0xbe}], 0x5}, 0x20) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000000ac80)={0x0, @remote, @dev}, &(0x7f000000acc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000b180)={{{@in6, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f000000b280)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000b580)={'ip6gretap0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000b680)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f000000b780)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f000000b880)={@local, @empty}, &(0x7f000000b8c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b900)={'veth1_to_bridge\x00'}) 10:24:53 executing program 4: 10:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) [ 351.962752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffc, 0x99, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="a5cc4fade078198e1db66af126ce081caff4a9bb7348eb7b7ab088adf6cb23fbbf9119e603e1a747f9b08e8ea7b1f712a453b916badf87fb84d261ba903e7c03811e23582e8e0908c46f8e6ca1079c13b7dc90ce85c00f879d62ea90645f49bc741f835f369200481eb8700ebeb7a0a4ded5cf1d352ede15ead93703454e2d394effacbbb1835890e3377f874c7568770daca6ef44f5ab789e", 0x0, 0x81000, 0x1}) 10:24:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xee9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7ff}, [{0x0, 0x9}]}, 0x78) 10:24:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:54 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0xe8, &(0x7f0000000040)='%\x00'}, 0x30) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/207, 0x173}, {&(0x7f00000001c0)=""/123}, {&(0x7f0000000240)=""/244}, {&(0x7f0000000340)=""/75}, {&(0x7f00000003c0)=""/164}], 0x9a, 0x0) 10:24:54 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x100000001, 0x200000) connect(r0, &(0x7f0000000180)=@rc={0x1f, {0xffff, 0x2, 0xb8f, 0xbf, 0x7, 0x8405}, 0x9598}, 0x80) r1 = socket$kcm(0x2, 0x5, 0x73) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="9f43adfb2aae5766402d94a95b6cacd387517cfe1b4b9079f510f85cd7cc709782fab1ee2e863cc09d0f8c21062ecfe4251782c867a7dacd0bf70a9a55cb18ec38ed237993361b70060f2c06378ef73aaf00fdf5208fd58fd758042e1445687e15c15fbbfe46e96fbb0047d2d382dea47ab771e93e4da81f9d618be51fbca854827bcf615ea21412d851b5ab7d4fd06d5e46a36caa97c4904cf6c0bc405c6940fc2d75678850083176b363bf75630835353cb6625d6bc44df4", 0xb9, r1}, 0x68) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7, 0x6d, 0x1}, 0x7) getpeername(r1, 0x0, 0x0) [ 352.358703] sg_write: data in/out 40412/78 bytes for SCSI command 0x0-- guessing data in; [ 352.358703] program syz-executor.3 not setting count and/or reply_len properly 10:24:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:54 executing program 4: socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/250, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$void(r0, 0xc0045878) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r0, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x4800) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0xf7, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e22, @local}, {0x6, @dev={[], 0x13}}, 0x2, {0x2, 0x4e24, @multicast2}, 'bridge0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 10:24:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:24:54 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/177, 0xb1}], 0x2, &(0x7f0000000400)=[{&(0x7f0000000300)=""/207, 0xcf}], 0x1, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x2000a741, 0x20c02) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000480)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x14000, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0x7fffffff, 0xf3ac, 0x20, 0x3, 0xffff, 0x6, 0x6, 0x7, 0x3, 0x6, 0x80000000, 0x9, 0x1d}, {0xffff, 0x101, 0xe2, 0x6, 0x0, 0x2, 0x3, 0x4e66, 0x200, 0xdf, 0x6, 0x0, 0x4}, {0x0, 0x10001, 0x7, 0xfa, 0x3f, 0xfffffffffffffffb, 0x1ff, 0xc5, 0x1ff, 0x495a9bab, 0x7f, 0x7ff, 0x759c}], 0xdc}) 10:24:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:55 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0xf23, 0x7, 0xd0be}) getpeername(r0, 0x0, 0x0) 10:24:55 executing program 2: getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000400)=""/16}, {&(0x7f0000000440)=""/51}, {&(0x7f0000000480)=""/4096}, {&(0x7f0000001480)=""/98}, {&(0x7f0000001500)=""/119}], 0x35, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x44010, r1, 0x80000000) 10:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) 10:24:55 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:55 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x33, 0x400) write$P9_RWALK(r1, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x0, 0x3, 0x2}]}}, 0x16) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) getpeername(r0, 0x0, 0x0) 10:24:55 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x27a, 0x0) 10:24:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x6}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:24:55 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 10:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:55 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffd3f, 0x45, 0x0, 0x2e2) 10:24:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x20000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="302f0aca4ddddf1cec11b27ecb5c0f77", 0x10) r1 = socket$inet6(0xa, 0x8000f, 0x1) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)="d927357f2fafecfd2584b4e095dfc31d4817ffd423c28bfb4dcfe6b86fbe0f3802957ac540778392ba8e01ffa18d10f23088f7e2fd1c113f570f484176d7d6fd836414fdff7f6e54270434ab296cba12166feede11a1286651cae2ce92b366d88524104adea05ff6c27bd6e7ac78ea76ae82cdbd59809ba83ca0cf9919fcd658dc", 0x81}, {&(0x7f0000000200)="046b23073122b5da65cd97f815a6f15359fa9b985837a2ffd1bd4d0ef1773ad1db25d621bd71f9563a2ad56571e46e97af018cbf19256e548d1a584310cc5fa25bd7c8988a0768b53af3bcefb1e852fd79c3358c39cc9f14d9b666278d810f9cf884597b9f39cb13eac80de99a8c2d950cfd3d7e3edb41aade6a", 0x7a}, {&(0x7f00000000c0)}, {&(0x7f0000000280)="9ff642156893a690de030212278b9d0cfcc118808560f3", 0x17}], 0x4, 0xb) bind$isdn_base(r0, &(0x7f0000000100)={0x22, 0x6, 0x8000, 0x3, 0x5}, 0x6) [ 353.847503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:24:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x10000000]}, 0x7}, 0x1c) 10:24:56 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:56 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x7, @win={{0x5, 0x1b, 0x101, 0x7}, 0x0, 0x2, &(0x7f0000000100)={{0x1000, 0x2, 0x1, 0x3}, &(0x7f00000000c0)={{0x0, 0x0, 0xffff, 0x4}, &(0x7f0000000080)={{0x0, 0x3, 0x1c}}}}, 0x7fff, &(0x7f0000000140)="95af3332bc434c659513ff95b410958711f890c3dae5d746fa80d49e733299bf819d1b357fb24a34dd253e0d63c591af85358aaf84e3f5d53f684f0aa68503c114e3fba1679893", 0xc4}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40080, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000002c0)) 10:24:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 10:24:56 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r0, 0x29, 0x8000000001b, &(0x7f00000000c0)={@remote}, 0x2ad) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x2, 0xffffff87, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:24:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x8, 0x0) 10:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x8a) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) close(r0) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:24:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x102, 0x100000000000001}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:24:56 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:56 executing program 0: socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/250, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$void(r0, 0xc0045878) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r0, 0x500000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x4800) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1, @local, 'team_slave_0\x00'}}, 0x1e) getpeername$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0xf7, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e22, @local}, {0x6, @dev={[], 0x13}}, 0x2, {0x2, 0x4e24, @multicast2}, 'bridge0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 10:24:56 executing program 3: 10:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) [ 353.970351] tmpfs: No value for mount option ' /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 353.970351] /32 link BROADCAST [ 354.874454] input: syz1 as /devices/virtual/input/input11 10:24:57 executing program 1: pipe(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:57 executing program 3: 10:24:57 executing program 4: 10:24:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:57 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) [ 355.522666] input: syz1 as /devices/virtual/input/input12 [ 355.599010] __nla_parse: 9 callbacks suppressed [ 355.599034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:57 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') accept4$tipc(0xffffffffffffff9c, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x800) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) r1 = dup(r0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x101, 0x7, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3f}) 10:24:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 10:24:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 355.968162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:58 executing program 0: 10:24:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 10:24:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 356.201951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:58 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x1, 0x5, 0xff, 0x4, 0x9eb7, 0x807, 0x2, 0xb}}) 10:24:58 executing program 3: 10:24:58 executing program 0: 10:24:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:58 executing program 0: [ 356.695880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 10:24:59 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000000080)=""/243, 0xf3}, {&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000000200)=""/44, 0x2c}, {&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000340)=""/227, 0xe3}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/170, 0xaa}], 0x9, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000680)='/dev/radio#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000006c0)}}, 0x20) syz_open_dev$binder(&(0x7f0000000740)='/dev/binder#\x00', 0x0, 0x2) 10:24:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:59 executing program 3: 10:24:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:59 executing program 0: 10:24:59 executing program 3: [ 357.083639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:24:59 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001540)=0x20000000000, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001500)=0x0) process_vm_writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000080)=""/229, 0xe5}, {&(0x7f0000000180)=""/41, 0x29}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/107, 0x6b}, {&(0x7f0000001280)=""/249, 0xf9}, {&(0x7f0000001380)=""/90, 0x5a}, {&(0x7f0000001400)=""/67, 0x43}], 0x5, 0x0) 10:24:59 executing program 0: 10:24:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:24:59 executing program 3: [ 357.442346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:02 executing program 4: 10:25:02 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:02 executing program 0: 10:25:02 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000100)={0xa3, &(0x7f0000000040)=""/163}) 10:25:02 executing program 3: [ 360.192561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x2ff], [0xc2]}) 10:25:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x47f], [0xc2]}) 10:25:02 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 10:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff59) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 360.614412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:02 executing program 2: r0 = getpgid(0xffffffffffffffff) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000b00), 0x37e, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x3002, 0x10f000, 0x727, 0x13c69ceb, 0x5}) 10:25:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r1) close(r0) 10:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) [ 360.997502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x175], [0xc2]}) 10:25:03 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f0000000080)=""/112, 0x70}, {&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/247, 0xf7}, {&(0x7f0000001380)=""/120, 0x78}, {&(0x7f0000001400)=""/251, 0xfb}], 0x8, 0x0) 10:25:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ebfb245fcf"], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x17, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:25:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) [ 361.392642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 10:25:03 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='$vboxnet1\\\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r0, 0x5, 0x401}, 0x0, &(0x7f0000000100)="7e651ffe6ef7de70b7db898f5c3bd8ecd6a0d5381abae6e4cbd51a066b5fe6215e2ba728c53d3550a25a57f558694299e302fa93642b9f0fb8d7c336da0ee003199cf83ae402355ccd2998f95ec32f33b231758de211662f3557df1d4f356de432f3e2f71aaf7febb2592b2d3881dab76123e8fc45c7995d0e308143ec0adafb0eba0eb4ccd7ecb21626d7c6399f7c0e2b9e2dfd653808875daf946fe3b626d25b23f33459b17d4b7b82efb57c4623148aeb6828cbb1460951471e00d20698b51f1e7af47be29c1202856420c5a17946cb4fa3dd", &(0x7f0000000200)=""/56) 10:25:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff59) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 10:25:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x4d0], [0xc2]}) 10:25:03 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffea5, &(0x7f0000000b00), 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x8}, 0xc) [ 361.827614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 10:25:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:04 executing program 2: getpid() process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/123}], 0x139, 0x0) [ 362.201523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:25:04 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 10:25:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xda0], [0xc2]}) 10:25:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x176], [0xc2]}) 10:25:04 executing program 2: process_vm_writev(0x0, 0x0, 0x41f99f4ecc88fbde, &(0x7f0000000b00), 0x1, 0x0) 10:25:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xd90], [0xc2]}) [ 362.909500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:05 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x8000000000109000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x764954beefdd89a9, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x4, 0x2, 0x3, 0x5}, {0x1800, 0x7, 0xff, 0x6d9e}, {0x200, 0x8, 0x800, 0x6}, {0xfff, 0x8, 0x4, 0xdf}]}) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f00000001c0)=0x2800000000000000) renameat2(r1, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f00000003c0)='./file0\x00', r1}, 0xae) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x200200) fchmodat(r2, &(0x7f0000000100)='./file0\x00', 0x1) acct(&(0x7f0000000200)='./file0\x00') bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 10:25:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000000)=""/239, 0xef) 10:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x6e0], [0xc2]}) [ 363.273338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x572], [0xc2]}) 10:25:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x570], [0xc2]}) 10:25:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:05 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x20b, 0x6, 0x40, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x1}, &(0x7f0000000100)=0x8) [ 363.651596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 10:25:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:05 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 10:25:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x301000, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x6) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="8f77cbcfa889de0cbadf309e772c749eb61cb830f47ea9ad94e47806ad7be6cb7648e8fce97c8ba866704c55cc5c192384102e4f322d297235ecd8c232090fa20a489d3523a51634f490eff5458fad7bef0d97c8acc0eaafcc10d171971ba0", 0x5f) 10:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x4000009f], [0xc2]}) [ 364.092520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x561], [0xc2]}) 10:25:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:06 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000000080)=""/148, 0x19d}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x88700, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000001240), &(0x7f0000001280)=0x4) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000011c0)) 10:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) [ 364.643820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x400000b7], [0xc2]}) 10:25:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1276, 0x0) 10:25:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x7fff, 0x2}}, 0x30) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x3, 0x6, 0x8, 0x200, 'syz0\x00', 0x3fe000000000}) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 10:25:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x300}, 0x5000000) 10:25:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4000000000005, 0x4, 0x100000001, 0x7, 0x11}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 10:25:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [{}, {}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000100)='\\\x00'}, 0x30) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000000), 0x1000000000000093, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000040)={0xfffffffffffff000, 0x1, 0x100000000, 0x809, 0x10001, 0x10000, 0x8}) 10:25:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:25:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) close(r1) 10:25:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000ee0000487000000100000050000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20005003, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) 10:25:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0xffffff7f, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x10, 0x0, 0x0, 0x0, "775b1d90d64bae38"}, 0x10}}, 0x0) 10:25:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) close(r1) [ 365.802043] hrtimer: interrupt took 33506 ns 10:25:07 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}], 0x10) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:25:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 365.907834] __nla_parse: 2 callbacks suppressed [ 365.907858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x3a], [0xc2]}) 10:25:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000000)=""/239, 0x2cb) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) close(r1) 10:25:08 executing program 2: syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000040)='lo\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='ppp0proc\x00', &(0x7f0000000100)='\\})/\x00', &(0x7f0000000140)='\'em0posix_acl_accessvboxnet1em0%\x00', &(0x7f0000000180)='&,\x00', &(0x7f00000001c0)='+\x00', &(0x7f0000000200)='wlan1:\x00', &(0x7f0000000240)='vmnet1*@-eth0%cpuset\\\x00', &(0x7f00000004c0)='system-}eth0)-\x00'], &(0x7f0000000400)=[&(0x7f0000000340)='mime_typeppp1\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='mime_typeGPL-em1}ppp1\x00']) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:25:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 366.346363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(0xffffffffffffffff) 10:25:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 10:25:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:08 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9a0000, 0x6, 0x0, [], &(0x7f0000000080)={0x9b0b75, 0x4, [], @p_u8=&(0x7f0000000040)=0x3f}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)=""/252, 0xfc}, {&(0x7f0000000500)=""/54, 0x36}, {&(0x7f0000000540)=""/130, 0x82}, {&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f0000000700)=""/116, 0x74}], 0x5, &(0x7f0000000800)=""/136, 0x88}, 0x3}, {{&(0x7f00000008c0)=@nfc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000940)=""/143, 0x8f}, {&(0x7f0000000a00)=""/228, 0xe4}, {&(0x7f0000000b00)=""/105, 0x69}, {&(0x7f0000000b80)=""/158, 0x9e}, {&(0x7f0000000c40)=""/140, 0x8c}, {&(0x7f0000000d00)=""/249, 0xf9}, {&(0x7f0000000e00)=""/209, 0xd1}, {&(0x7f0000000f00)=""/92, 0x5c}], 0x8, &(0x7f0000001000)=""/231, 0xe7}, 0xffffffff}], 0x2, 0x40000000, &(0x7f0000001180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000011c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000012c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002a40)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002ac0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002b00)={'team_slave_1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002b80)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002c40)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@broadcast}}, &(0x7f0000002d40)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x1000, 0x96f, 0x1d36, 0x4}]}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@empty, @loopback, 0x0}, &(0x7f0000002dc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002f00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003640)={@empty, 0x0}, &(0x7f0000003680)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003980)={'veth0_to_hsr\x00', 0x0}) recvmsg(0xffffffffffffff9c, &(0x7f0000003cc0)={&(0x7f00000039c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a40)=""/209, 0xd1}, {&(0x7f0000003b40)=""/188, 0xbc}, {&(0x7f0000003c00)=""/25, 0x19}], 0x3, &(0x7f0000003c80)=""/1, 0x1}, 0x2000) getsockname$packet(0xffffffffffffffff, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003d40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003ec0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000003fc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004100)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004900)={&(0x7f0000004140)={0x7bc, r2, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x48, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x2, 0x0, 0x400, 0x6700000000000}, {0x5, 0x8, 0x2, 0x3}, {0x5, 0x180, 0x7}, {0x5, 0x2, 0x100, 0x401}, {0x8, 0x3, 0x20, 0xffff}, {0x0, 0x1, 0xcc, 0x3ff}, {0x80000001, 0x40, 0x80, 0x9}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x168, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6e7}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffffffff, 0x1, 0x9, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r15}, {0x1a8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2eee}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x283}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x180, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xc8f5}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0x800, 0x100, 0x5}, {0xa6, 0x0, 0xfff, 0x3ff}, {0x4, 0x400, 0xbb8, 0xffffffff}, {0x3ff, 0xc000000, 0x100000000, 0x3}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x27372986, 0x0, 0x7, 0x3}]}}}]}}]}, 0x7bc}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) [ 366.679176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0x8}, 0x8) 10:25:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(0xffffffffffffffff) 10:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:09 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/248, 0xf8}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f00000001c0)=""/73, 0x49}], 0x4, &(0x7f0000000380)=[{&(0x7f0000000280)=""/173, 0xad}, {&(0x7f0000000340)=""/29, 0x1d}], 0x2, 0x0) 10:25:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(0xffffffffffffffff) 10:25:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x40000106], [0xc2]}) 10:25:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:09 executing program 2: process_vm_writev(0x0, 0x0, 0x2ce, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/43}, {&(0x7f0000000080)=""/159}, {&(0x7f0000000540)=""/227, 0xffffffffffffff78}, {&(0x7f0000000240)=""/147}, {&(0x7f0000000300)=""/242}, {&(0x7f0000000400)=""/156}], 0x0, 0x0) 10:25:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:09 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x5}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 10:25:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [], [0xc2]}) 10:25:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:10 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x1) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:25:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [], [0xc2]}) 10:25:10 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0xffffffffffffe7f, 0x0) r0 = semget$private(0x0, 0x3, 0x100) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000280)={0x10, 0x4, 0x3}) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000200)=""/52) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ptrace$getregset(0x4204, r3, 0x203, &(0x7f00000001c0)={&(0x7f0000000100)=""/169, 0xa9}) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz1\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x3e9000, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xd) 10:25:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [], [0xc2]}) 10:25:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:25:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 10:25:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:11 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000280)=[{&(0x7f0000000000)=""/218}, {&(0x7f0000000100)=""/103}, {&(0x7f0000000180)=""/245}], 0x10000080, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x46000, 0x0) 10:25:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x5}}, 0x5000000) 10:25:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r1, &(0x7f00000003c0)=""/202, 0xca) 10:25:11 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x10000000000001a5, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400201, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 10:25:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 10:25:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 10:25:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r4, 0x0) 10:25:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 10:25:11 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/94, 0x5e}, {&(0x7f0000000080)=""/42, 0x2a}, {&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/72, 0x48}], 0x7, 0x0) 10:25:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 10:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) 10:25:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 10:25:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r4, 0x0) 10:25:12 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xc0040, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x1) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0xc4) 10:25:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 10:25:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='pipefs\x00', 0x0, 0x0) 10:25:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:25:12 executing program 2: process_vm_writev(0x0, 0x0, 0x3fa, &(0x7f0000000180), 0x100000000000028b, 0x0) 10:25:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r4, 0x0) 10:25:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:12 executing program 0: r0 = shmget(0x3, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 10:25:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:25:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet(0x2, 0xffffffffffffffff, 0x1d) socket$inet(0x2, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x5451, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x0, 0x0, 'wlc\x00', 0x1e, 0x0, 0x13}, {@broadcast, 0x0, 0x7, 0xffff, 0x0, 0x2}}, 0x10) close(r1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) 10:25:15 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x240002, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 10:25:15 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)={0x0, 0x0, 0x2}) 10:25:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:25:16 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 10:25:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:16 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffe5d, &(0x7f0000000000), 0x201, 0x0) 10:25:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100), 0x0) 10:25:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:16 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) clone(0x20003100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x15}) 10:25:16 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x3d9, 0x0) process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) 10:25:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100), 0x0) 10:25:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 10:25:16 executing program 5: 10:25:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:25:17 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:25:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00\x00\x00\x0f\x00\x02\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 10:25:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:25:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100), 0x0) 10:25:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x24ede74aa5fcffd, 0x0) 10:25:17 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x12000, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 10:25:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) 10:25:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 10:25:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 10:25:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044805}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r5, r4, 0x0) 10:25:17 executing program 2: gettid() r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) connect(r1, &(0x7f0000000040)=@sco={0x1f, {0xfffffffffffffff7, 0x6, 0xb0, 0x7ff, 0x16, 0x4f}}, 0x80) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x18) process_vm_writev(r0, 0x0, 0xb774b957e20db0e3, &(0x7f0000000100), 0x100000000000034c, 0x0) 10:25:17 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0x120) 10:25:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 10:25:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) [ 376.104083] ================================================================== [ 376.111575] BUG: KMSAN: uninit-value in gre_rcv+0x11a8/0x1920 [ 376.117540] CPU: 1 PID: 13677 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 376.124747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.134150] Call Trace: [ 376.136753] [ 376.138986] dump_stack+0x173/0x1d0 [ 376.142671] kmsan_report+0x12e/0x2a0 [ 376.146513] __msan_warning+0x82/0xf0 [ 376.150342] gre_rcv+0x11a8/0x1920 10:25:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) [ 376.153906] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.159130] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 376.164556] ? erspan_xmit+0x3890/0x3890 [ 376.168662] gre_rcv+0x2dd/0x3c0 [ 376.172053] ? gre_parse_header+0x1370/0x1370 [ 376.176627] ip_protocol_deliver_rcu+0x584/0xba0 [ 376.181435] ip_local_deliver+0x624/0x7b0 [ 376.185630] ? ip_local_deliver+0x7b0/0x7b0 [ 376.189979] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 376.194955] ip_rcv+0x6b6/0x740 [ 376.198269] ? ip_rcv_core+0x11c0/0x11c0 [ 376.202446] process_backlog+0x756/0x10e0 [ 376.206646] ? ip_local_deliver_finish+0x320/0x320 [ 376.211616] ? rps_trigger_softirq+0x2e0/0x2e0 [ 376.216228] net_rx_action+0x78b/0x1a60 [ 376.220260] ? net_tx_action+0xca0/0xca0 [ 376.224420] __do_softirq+0x53f/0x93a [ 376.228272] do_softirq_own_stack+0x49/0x80 [ 376.232613] [ 376.234880] __local_bh_enable_ip+0x16f/0x1a0 [ 376.239412] local_bh_enable+0x36/0x40 [ 376.243324] ip_finish_output2+0x1627/0x1820 [ 376.247826] ip_finish_output+0xd2b/0xfd0 [ 376.252020] ip_output+0x53f/0x610 [ 376.255603] ? ip_mc_finish_output+0x3b0/0x3b0 [ 376.260216] ? ip_finish_output+0xfd0/0xfd0 [ 376.264585] raw_sendmsg+0x4182/0x4610 [ 376.268602] ? aa_sk_perm+0x605/0x950 [ 376.272451] ? raw_getfrag+0x590/0x590 [ 376.276369] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.281586] ? compat_raw_ioctl+0x100/0x100 [ 376.285961] inet_sendmsg+0x54a/0x720 [ 376.289797] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.295025] ? inet_getname+0x490/0x490 [ 376.299113] __sys_sendto+0x8c4/0xac0 10:25:18 executing program 2: process_vm_writev(0x0, 0x0, 0xfffffffffffffc78, &(0x7f0000000b00), 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r0, 0x80, &(0x7f0000000040)=""/53) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setfsuid(r1) [ 376.302968] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.308248] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 376.313732] ? prepare_exit_to_usermode+0x114/0x420 [ 376.318774] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.324089] __se_sys_sendto+0x107/0x130 [ 376.328210] __x64_sys_sendto+0x6e/0x90 [ 376.332224] do_syscall_64+0xbc/0xf0 [ 376.335972] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.341189] RIP: 0033:0x457e29 [ 376.344405] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.363337] RSP: 002b:00007f1dcda08c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 376.371077] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 376.378384] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 0000000000000003 [ 376.385692] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000120 [ 376.392996] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dcda096d4 [ 376.400307] R13: 00000000004c5551 R14: 00000000004d9488 R15: 00000000ffffffff [ 376.407627] [ 376.409262] Uninit was stored to memory at: [ 376.413615] kmsan_internal_chain_origin+0x134/0x230 [ 376.418767] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 376.424086] kmsan_memcpy_metadata+0xb/0x10 [ 376.428443] __msan_memcpy+0x58/0x70 [ 376.432243] pskb_expand_head+0x34c/0x18f0 [ 376.436518] ip_tunnel_xmit+0x32e4/0x3980 [ 376.440710] erspan_xmit+0x2798/0x3890 [ 376.444709] dev_hard_start_xmit+0x604/0xc40 [ 376.449471] sch_direct_xmit+0x58a/0x880 [ 376.453616] __qdisc_run+0x1cb7/0x34d0 [ 376.457543] __dev_queue_xmit+0x215c/0x3b80 [ 376.461905] dev_queue_xmit+0x4b/0x60 [ 376.465755] neigh_resolve_output+0xab7/0xb40 [ 376.470289] ip_finish_output2+0x1611/0x1820 [ 376.474741] ip_finish_output+0xd2b/0xfd0 [ 376.478919] ip_output+0x53f/0x610 [ 376.482481] raw_sendmsg+0x4182/0x4610 [ 376.486395] inet_sendmsg+0x54a/0x720 [ 376.490215] __sys_sendto+0x8c4/0xac0 [ 376.494036] __se_sys_sendto+0x107/0x130 [ 376.498118] __x64_sys_sendto+0x6e/0x90 [ 376.502121] do_syscall_64+0xbc/0xf0 [ 376.505892] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.511085] [ 376.512723] Uninit was created at: [ 376.516284] kmsan_internal_poison_shadow+0x92/0x150 [ 376.521413] kmsan_kmalloc+0xa6/0x130 [ 376.525230] kmsan_slab_alloc+0xe/0x10 [ 376.529144] __kmalloc_node_track_caller+0xe9e/0xff0 [ 376.534270] __alloc_skb+0x309/0xa20 [ 376.538007] alloc_skb_with_frags+0x1c7/0xac0 [ 376.542528] sock_alloc_send_pskb+0xafd/0x10a0 [ 376.547139] sock_alloc_send_skb+0xca/0xe0 [ 376.551399] raw_sendmsg+0x25f5/0x4610 [ 376.555314] inet_sendmsg+0x54a/0x720 [ 376.559142] __sys_sendto+0x8c4/0xac0 [ 376.562970] __se_sys_sendto+0x107/0x130 [ 376.567078] __x64_sys_sendto+0x6e/0x90 [ 376.571079] do_syscall_64+0xbc/0xf0 [ 376.574829] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.580036] ================================================================== [ 376.587427] Disabling lock debugging due to kernel taint [ 376.592894] Kernel panic - not syncing: panic_on_warn set ... [ 376.598821] CPU: 1 PID: 13677 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 376.607414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.616812] Call Trace: [ 376.619422] [ 376.621602] dump_stack+0x173/0x1d0 [ 376.625265] panic+0x3d1/0xb01 [ 376.628538] kmsan_report+0x293/0x2a0 [ 376.632391] __msan_warning+0x82/0xf0 [ 376.636273] gre_rcv+0x11a8/0x1920 [ 376.639877] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.645113] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 376.650558] ? erspan_xmit+0x3890/0x3890 [ 376.654910] gre_rcv+0x2dd/0x3c0 [ 376.658309] ? gre_parse_header+0x1370/0x1370 [ 376.662826] ip_protocol_deliver_rcu+0x584/0xba0 [ 376.667627] ip_local_deliver+0x624/0x7b0 [ 376.671811] ? ip_local_deliver+0x7b0/0x7b0 [ 376.676156] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 376.681110] ip_rcv+0x6b6/0x740 [ 376.684424] ? ip_rcv_core+0x11c0/0x11c0 [ 376.688510] process_backlog+0x756/0x10e0 [ 376.692699] ? ip_local_deliver_finish+0x320/0x320 [ 376.697671] ? rps_trigger_softirq+0x2e0/0x2e0 [ 376.702289] net_rx_action+0x78b/0x1a60 [ 376.706316] ? net_tx_action+0xca0/0xca0 [ 376.710412] __do_softirq+0x53f/0x93a [ 376.714259] do_softirq_own_stack+0x49/0x80 [ 376.718633] [ 376.720909] __local_bh_enable_ip+0x16f/0x1a0 [ 376.725444] local_bh_enable+0x36/0x40 [ 376.729362] ip_finish_output2+0x1627/0x1820 [ 376.733866] ip_finish_output+0xd2b/0xfd0 [ 376.738064] ip_output+0x53f/0x610 [ 376.741641] ? ip_mc_finish_output+0x3b0/0x3b0 [ 376.746252] ? ip_finish_output+0xfd0/0xfd0 [ 376.750596] raw_sendmsg+0x4182/0x4610 [ 376.754564] ? aa_sk_perm+0x605/0x950 [ 376.758416] ? raw_getfrag+0x590/0x590 [ 376.762864] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.768085] ? compat_raw_ioctl+0x100/0x100 [ 376.772431] inet_sendmsg+0x54a/0x720 [ 376.776264] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.781494] ? inet_getname+0x490/0x490 [ 376.785499] __sys_sendto+0x8c4/0xac0 [ 376.789350] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.794568] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 376.800041] ? prepare_exit_to_usermode+0x114/0x420 [ 376.805080] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 376.810297] __se_sys_sendto+0x107/0x130 [ 376.814395] __x64_sys_sendto+0x6e/0x90 [ 376.818390] do_syscall_64+0xbc/0xf0 [ 376.822136] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.827348] RIP: 0033:0x457e29 [ 376.830556] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.849473] RSP: 002b:00007f1dcda08c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 376.857212] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 376.864504] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 0000000000000003 [ 376.871821] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000120 [ 376.879117] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dcda096d4 [ 376.886399] R13: 00000000004c5551 R14: 00000000004d9488 R15: 00000000ffffffff [ 376.894451] Kernel Offset: disabled [ 376.898085] Rebooting in 86400 seconds..