Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2019/02/21 01:14:19 fuzzer started 2019/02/21 01:14:24 dialing manager at 10.128.0.26:42613 2019/02/21 01:14:24 syscalls: 1 2019/02/21 01:14:24 code coverage: enabled 2019/02/21 01:14:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/21 01:14:24 extra coverage: extra coverage is not supported by the kernel 2019/02/21 01:14:24 setuid sandbox: enabled 2019/02/21 01:14:24 namespace sandbox: enabled 2019/02/21 01:14:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/21 01:14:24 fault injection: enabled 2019/02/21 01:14:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/21 01:14:24 net packet injection: enabled 2019/02/21 01:14:24 net device setup: enabled 01:16:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) [ 239.979782] IPVS: ftp: loaded support on port[0] = 21 [ 240.124953] chnl_net:caif_netlink_parms(): no params data found [ 240.187886] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.194553] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.203270] device bridge_slave_0 entered promiscuous mode [ 240.212565] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.219023] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.227245] device bridge_slave_1 entered promiscuous mode [ 240.258249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.269150] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.297171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.305517] team0: Port device team_slave_0 added [ 240.311841] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.320078] team0: Port device team_slave_1 added [ 240.327153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.335552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.516433] device hsr_slave_0 entered promiscuous mode [ 240.772677] device hsr_slave_1 entered promiscuous mode [ 240.982907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.990437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.017442] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.023984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.031006] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.037552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.116743] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 241.123321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.131324] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.141349] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.154057] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.171453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.182842] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.189581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.197247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.212950] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.219061] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.232770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.239943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.248537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.257783] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.264271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.277810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.288984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.300886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.308875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.317484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.325780] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.332258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.339883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.348978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.365175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.372316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.381055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.397611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.405241] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.413196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.421872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.437484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.450170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.457835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.466248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.474350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.483030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.495614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.502050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.525930] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.544204] 8021q: adding VLAN 0 to HW filter on device batadv0 01:16:48 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:16:48 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 01:16:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, &(0x7f0000000040), 0x1) 01:16:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 01:16:49 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 01:16:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x810, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000080), 0x0}, 0x18) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000400)="7f52603bd49a6414b2b18eb2aa67ff1642bef2988e75840f33515e69d3e330da7a7fe160b0b1244fe34fc97f7f82590d4d9bc20f023651b6084d2ca8ae211115871cfc5293b9d1a9f4f88d8aac1d0b86a00912fa35850a48b119b196930cdabc73e3d4d1f4b05ddbaa74ade14d6350cb3dd4c842818884ce350ffb46837ee181e44919311af0525c497c02a42b3d9a8742b627d6756c79373141f94ee28e4202c185540e56af81c0677c3a7032f8f956f23a4b081084654853badd196b8bc788bdffb681f4369d1637f5c82ca3dac71573d6e89450998ceb40991c40ede7e4ab") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000500)={{0x81, 0x101}, 'port0\x00', 0x24, 0x40, 0x0, 0x1f, 0x1ff, 0x0, 0x401, 0x0, 0x4, 0x6362}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x80, 0x81, 0x9, 'queue1\x00', 0x7fffffff}) getdents64(r0, &(0x7f0000000080)=""/130, 0x82) r2 = getpgid(0xffffffffffffffff) r3 = gettid() kcmp(r2, r3, 0x6, r0, r0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x63, 0x2) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 01:16:49 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) 01:16:49 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x602003) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x4, 0x30, 0x11ac, 0x8000}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r2, 0x6}, &(0x7f0000000180)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r1) 01:16:49 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0xffffffffffffffe1, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x4, 0x1}) [ 242.659517] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:16:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0x1}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x3d, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 01:16:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0xfff, 0xb}, {0xc108, 0x2000000000}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @broadcast}, &(0x7f0000000180)=0xc) sendmsg$xdp(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x2c, 0x6, r1, 0xa}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000200)="260a81605869658a9dd9ecf431ca8a18fbbce6cd658967535511dd7c42f7d90221b2b9276273eb029a1661a3d10a4f926444bc2d4983dde48a06caf387b6cee2023773562476d901816864ed8afe33b4736242b66912e1a9eb70a0afebbcddd0aa5f803f273942224e6c7c522cd2f47c55381cef7262f661f4a9c21498b348c2a07450b060a7710bab596ce78366d1226e2cc8abd85787c3881761e0fd18d565142c18cef8684a8cf934985f62e4f78934f73cb9824690c8bfb91939f46a33b5d297c9f8acc7152657d63f30c9012fb1474e21aec630ba7e49d70ababd444258f13fb6834fcfc4e158f466e7b2b9344767f976f7f2", 0xf5}, {&(0x7f0000000300)="d75cf7517462dfaa6b1ee0bff6f90c3cb797d5faa39e26fd98d1b8d11acf18ac1dda36e6597d463e4d2a83e738d23a21504d", 0x32}, {&(0x7f0000000340)="9919baa4766333f013a7663cf96849b4064e6b79008701a6a214411a498c5fa450332b42517a569fb2c12034a4f03b80156f437e35412b15aa6dbd015d6ae66f3c47fc7cf7048047540163d39562dc2d1156ecd632b662f98eab7aa3636243d37f6ffdb71417e24148f6bf804787229d363609288a0e98d65b6c82f7bdcaec7cd47452571151908bc7a8615acba003d7a5c9fdad2a14ad75973129076d0978c7d8f13b7abb70b36a01f17a5ca1446e0d2343b89e2a11055fa02481469ce8e1f70618818adb8cb8a824", 0xc9}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000440)="2c2d4dcbcd78f4a61e7dc350a931b402a7a948308a2bb0615f019adfa1291088d26623ca31e3f953e96c624e9f7fb58ae69af9286fabde7b6ab75737bd", 0x3d}, {&(0x7f0000000480)="f5488e0e0c1e0ae99e00d3d7d257c4a7b70e5bcac5766f02838af8813ef29905bfedd158fc088aef896e64dba840f14ac1fa2567ee9c41a26009782836c9e040835bdbff9f0e06f896d6faf4477210b5e2bb0c563d27dbf76e01b3780f2d97244db45c2349fbfb8e69a6ad170f50a25b8882f5712ab9554f4d5de05fd6b11db8e585904203699fa656dacc154ceefa02c7dd6dfb2d488ec8edd66fbfb40c81246471283968690be0d9a4bc661a68a71191ed2640c0c2c4f923c0ff4e1d5e91e618171bea16e65d382b8d8862", 0xcc}, {&(0x7f0000000580)="b776abb21c0fa65e5b36e0c07939844bd617cd619d92dfd96ce8bd71cc4bd997d7617127e588eef0306ba298f3604094be15e1f4d832e8af95b407a54b2a86", 0x3f}, {&(0x7f0000001640)="2394b3a8b9c70220f7f22f8ca4d4ac8eb4505d72772a75163b8f03de1b6e745b347f36011d9509c02c86829d9d7117b000465f912612346b8c416cf0552150336e46b5f2a0b47fad84609a4ec40da1ea91d3e36aebf797247c4bf8179bcf0be2d318b52804", 0x65}], 0x8, 0x0, 0x0, 0x8000}, 0x0) 01:16:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000000, 0xe88237484660c724) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="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") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000200)={0x7, 0x4c01a9bf}) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0a07031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xc3, 0x42) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) [ 243.038637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.052267] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_PDEATHSIG(0x1, 0x37) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 01:16:50 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000e06ff00fd4354c007110000f3e9000008000100070423dcffdf00", 0x1f) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x17, 0x400, 0x70bd2d, 0x25dfdbfb, {0x9}, [@typed={0xc, 0x27, @u64=0xf7}, @generic="6487a0"]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x40) 01:16:50 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x4000) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x401, 0x0, 0x10001, 0xfffffffffffffff9}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x7, 0x1, 0x2bcb, 0x3f, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_setparam(r1, &(0x7f0000000100)=0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) clock_getres(0xf22a85c0cf47b366, &(0x7f0000000180)) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x400200, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xb11, 0x20000) read$alg(r2, &(0x7f0000000240)=""/4096, 0x1000) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001240)={0x5}, 0x4) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001280)={0xd9d8, 0xfffffffffffffffb, r1, 0x0, r3, 0x0, 0x1, 0x40}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000012c0)='eth1\x00', 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001300)) fanotify_mark(r2, 0x2, 0x695d7719ed380f60, r0, &(0x7f0000001340)='./file0\x00') ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000001380)={0xa8, 0x0, 0xffffffffceb81655, 0x6, 0x3}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000013c0)=[0x0, 0x1]) connect$rds(r0, &(0x7f0000001400)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001440)=""/158, &(0x7f0000001500)=0x9e) r4 = accept$inet(r2, &(0x7f0000001540)={0x2, 0x0, @broadcast}, &(0x7f0000001580)=0x10) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000001680)) bind$inet(r4, &(0x7f00000016c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001700)={0x7, 0x0, 0x0, 0xdb}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000001740)={r5, 0x40}) write$P9_RLOPEN(r0, &(0x7f0000001780)={0x18, 0xd, 0x2, {{0xd1, 0x0, 0x3}, 0xffffffffffffff06}}, 0x18) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000017c0)=0x4b6, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001800)={'yam0\x00', {0x2, 0x4e22, @remote}}) connect$rds(r0, &(0x7f0000001840)={0x2, 0x4e23, @empty}, 0x10) [ 243.316324] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 243.323877] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.336131] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 243.343673] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) dup3(r1, r0, 0x0) 01:16:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)={0x0, @frame_sync}) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd0000000b000100050c0c00fcff0000040e05a5", 0x58}], 0x1) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xb4, 0xc0) 01:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newrule={0x2c, 0x20, 0xa3bc010931239d7f, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) [ 243.837533] IPVS: ftp: loaded support on port[0] = 21 01:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000cdd0ae29940000000000000000000000"]) [ 244.040188] chnl_net:caif_netlink_parms(): no params data found [ 244.109319] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.116030] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.124713] device bridge_slave_0 entered promiscuous mode [ 244.133887] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.140353] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.148562] device bridge_slave_1 entered promiscuous mode [ 244.186569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.205444] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:16:51 executing program 0: r0 = socket(0x2, 0x1, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, &(0x7f0000000000), &(0x7f0000000980)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 'bpq0\x00', 'team_slave_0\x00', @remote, [], @local, [], 0x70, 0xc0, 0x110}, [@common=@log={'log\x00', 0x28, {{0x0, "a5d74c6c948fc3614e7ce168a4066c95044524e24027ba9275e351804b62", 0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "9dbdc0f9725f55c333bd7c9b5ba80899b027c6acb977b3e0868111d27c12"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x218) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x21, 0x3, 0x0, {0x4}}, 0x21) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0xffffffffffffffda, 0x6}, 0x10) [ 244.240419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.248848] team0: Port device team_slave_0 added [ 244.256318] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.264953] team0: Port device team_slave_1 added [ 244.270967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.280131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.386397] device hsr_slave_0 entered promiscuous mode [ 244.433132] device hsr_slave_1 entered promiscuous mode 01:16:51 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20802, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 244.453392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.460838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.524749] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.531266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.538401] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.544945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.613841] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 244.619978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.633740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.647056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.656407] bridge0: port 1(bridge_slave_0) entered disabled state 01:16:51 executing program 0: get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) [ 244.664732] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.675493] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.722672] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.728809] 8021q: adding VLAN 0 to HW filter on device team0 01:16:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3ff, 0x3f, 0x4, 0x8001, 0x7, [{0x3, 0x9, 0x80, 0x0, 0x0, 0x1101}, {0xeaa, 0x7ff, 0xac, 0x0, 0x0, 0x1000}, {0x0, 0x400, 0x8, 0x0, 0x0, 0x2484}, {0x0, 0x9, 0x5, 0x0, 0x0, 0x2802}, {0x200, 0x1f, 0x5, 0x0, 0x0, 0x1000}, {0x4, 0x9f3, 0xd9f1571, 0x0, 0x0, 0x1}, {0xffff, 0x4, 0x2, 0x0, 0x0, 0x2302}]}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x7, 0x9c, [], &(0x7f0000000080)=0x1}) [ 244.779226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.787612] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.794148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.865218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.873475] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.879923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.889486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.899256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.930856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.938912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.947195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.960291] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.966627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.988308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.005581] 8021q: adding VLAN 0 to HW filter on device batadv0 01:16:52 executing program 1: bpf$PROG_LOAD(0x15, &(0x7f00000ba000)={0xfffffffffffffffe, 0x2000000000000158, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x1}, 0xffffff5e) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000000140)="8efa0f568edda1ded6aa1da76bf88af27754ed0c1703a85db9041c82dec892c15f5e2c82f40d022ed4eba75416000ae56595727eea532c229a86d0008eca9319f845a3878730d7ae05a57910850d8f81375f5cd905f3c9b6ebfb4e039eea75d1e01cbc0a073d6fed2618fccd9e88ad42211bdb8481770b56881ade84d791d2d1fcca9bcd3ad39af3157d2504", 0x8c) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x10000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r0, 0x66ea}, &(0x7f00000000c0)=0x8) 01:16:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000072, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socket$packet(0x11, 0x400000000a, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000200)={@random="3fada9fcd703", @local, [{[], {0x8100, 0x3, 0x1f, 0x4}}], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x40, 0x2, 0xd0}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, r2, 0x0, 0x22, &(0x7f0000000180)='posix_acl_accessvmnet1eth0,system\x00', 0xffffffffffffffff}, 0x30) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 01:16:52 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x140) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) [ 245.302271] protocol 88fb is buggy, dev hsr_slave_0 [ 245.307811] protocol 88fb is buggy, dev hsr_slave_1 01:16:52 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0x10) clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f0000000340)=""/76, 0x4c}], 0x2}, 0x3ff}, {{&(0x7f0000000400)=@x25={0x9, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/236, 0xec}], 0x1, &(0x7f00000005c0)=""/95, 0x5f}, 0x100}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002840)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/88, 0x58}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/225, 0xe1}], 0x4}, 0x8aaa}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002880)=""/217, 0xd9}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/128, 0x80}, {&(0x7f0000003a00)=""/224, 0xe0}, {&(0x7f0000003b00)=""/73, 0x49}], 0x5, &(0x7f0000003c00)=""/3, 0x3}, 0x27d}], 0x4, 0x2142, &(0x7f0000003d80)={r1, r2+30000000}) recvmsg$kcm(r3, &(0x7f0000004e80)={&(0x7f0000003dc0)=@nfc_llcp, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000003e80)=""/4096, 0x1000}, 0x10000) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r4, &(0x7f00000003c0), 0x2ac4, 0x0, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2100) ioctl$TCFLSH(r5, 0x540b, 0x2) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x3de0f3dcccfb2124) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000100)={0x2, 0xb, "465a5c0371b9bc4e9110ff3e4fa60e35c1ddac81403c7428a5646f41b1596994", 0x0, 0x5, 0x80, 0xfff, 0x110}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 01:16:52 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002540)='net/tcp\x00') open$dir(&(0x7f0000002600)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x51e4d798) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r2, 0xd2, "6ce9fd290f61477ab337dcebca86c4ce4a8d2b9f0832f578736843a7a4758b6208f14e1bd4befea4b124b4efed3e046ae6a4e0370a84dc89f9f5ad3d83dae27cb6c0c84923ad4ca21bd7e4a41050de1d322e54f7e09ea1af6a0b95aff4478d401328bff2e3bb29b4215379c59b1e68aad5a8884c185ec8fa9bf7787745d1af6687a5b0bd36c861794690f8ba388cf038fb361e20d086f97475123658bc32d527c1739398355f3535d992175c02ba9468372fbc1812f011b61c3a6ab89e9f78bd426e0f72416b6ef94d377117c62f3a2a5184"}, &(0x7f00000000c0)=0xda) ptrace(0x10, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000300)=0x4) ptrace$pokeuser(0x6, r1, 0x0, 0x0) 01:16:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x28871, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x4}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) [ 246.053926] Unknown ioctl 1074819277 [ 246.058319] binder: 10735:10736 transaction failed 29189/-22, size 0-0 line 2896 [ 246.069868] Unknown ioctl 1074819277 [ 246.074490] binder: 10735:10737 transaction failed 29189/-22, size 0-0 line 2896 [ 246.087101] binder: undelivered TRANSACTION_ERROR: 29189 [ 246.094514] binder: undelivered TRANSACTION_ERROR: 29189 01:16:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x33, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x8200, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x100000001, 0x5, 0x0, {0x3, 0x7, 0x1, 0x5, 0x800000081, 0x0, 0x7, 0x6, 0x3, 0x6, 0x7, r4, r5, 0xf2}}}, 0x78) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000040)={{0xc375, 0x1d, 0x100000001, 0x401, 0x8001, 0x5}, 0x4, 0x80000000, 0xfffffffffffffffe}) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x30, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303, r7}, @enter_looper, @exit_looper, @increfs={0x40046304, 0x4}, @exit_looper, @decrefs={0x40046307, 0x1}, @acquire], 0x22, 0x0, &(0x7f0000000180)="7fb07ba3a155f09e36745fb7fb99f254995bad8c68a17aa4e180d02ae9db27198516"}) r8 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r8, 0x6, 0x21, &(0x7f00000003c0), &(0x7f0000013000)=0x4) r9 = dup3(r1, r8, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x21}) close(r8) 01:16:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000001c0)={0x5, 0x5, 0x4, 0x110e000, {0x0, 0x7530}, {0x2, 0x2, 0x6, 0x3, 0x9, 0x80000000, "9f64095d"}, 0x81, 0x3, @planes=&(0x7f0000000140)={0x6, 0x1, @mem_offset=0x6, 0x100}, 0x4}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x3, [@multicast1, @loopback, @rand_addr=0x7fffffff]}, 0xffef) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 01:16:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80, 0x200000) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000200)={{0x2, 0x3000, 0xd, 0x101, 0x1, 0x83bf, 0x7, 0x2, 0x2, 0x0, 0x1, 0x596}, {0xf000, 0x5000, 0x4, 0x2, 0x8, 0x7, 0x1, 0x80, 0xb0, 0x3ddc, 0x30000000000000, 0xffff}, {0xf001, 0x2, 0x0, 0x26, 0x0, 0x7, 0x3, 0x0, 0x80000000, 0x3, 0x7, 0x6}, {0xd001, 0x1000, 0xf, 0x7fffffff, 0x8, 0x200, 0x2, 0x3ff, 0x6, 0x9, 0x7, 0x9}, {0x0, 0x3004, 0x0, 0x8, 0x3f, 0x10000, 0x4, 0x0, 0x3, 0x10001, 0x3, 0x6}, {0x4000, 0x6000, 0xa, 0x2, 0x7, 0x5714, 0x8, 0x7ff, 0x8, 0x6, 0xffffffffffffffff, 0x7}, {0x0, 0x5000, 0xf, 0x7, 0x7fffffff, 0x1, 0x4, 0x0, 0x0, 0xffffffffffff7fff, 0x1ff, 0x9}, {0x6000, 0x0, 0x8, 0x3, 0x4, 0x100, 0x1800000, 0x5, 0xcf, 0xfffffffffffffeff, 0x1, 0x80}, {}, {0x4, 0x6000}, 0xa0000010, 0x0, 0x107002, 0x4, 0xd, 0x1000, 0xf000, [0x1, 0x870e, 0xffffffffffffffb8, 0x1]}) set_mempolicy(0x4003, &(0x7f0000000000)=0x6, 0x5) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000080)={{0x3804, 0x7}, 'port1\x00', 0x8c, 0x80002, 0x8, 0x3, 0xd070ab6, 0x8, 0xa7d1, 0x0, 0x2, 0x9}) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 01:16:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x749001, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x612402, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x205, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) r5 = fcntl$dupfd(r0, 0x0, r0) sendmsg$can_raw(r5, &(0x7f0000001fc8)={0x0, 0xfffffffffffffd28, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) r6 = openat(r5, &(0x7f0000000240)='\x00', 0x400, 0x24) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r7, 0x400, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 01:16:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000140)={0xa, 0x1, 0x20}, 0xa) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x14}) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1000, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x15555555555557f5, 0x4) 01:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x11, 0xa, &(0x7f00006ed000), &(0x7f0000000080)=0xfe22) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x400, 0xa, 0x3ff, 0x2, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) 01:16:53 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x8001ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040), 0xfffffd84) tkill(r0, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000ec0)={0x0, @multicast2, @multicast1}, &(0x7f0000000f00)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000007900)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000007ac0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000007bc0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000008cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28012}, 0xc, &(0x7f0000008c80)={&(0x7f0000007c00)=@ipv6_delroute={0x105c, 0x19, 0x10, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x14, 0x0, 0xff, 0x0, 0xfd, 0x7}, [@RTA_IIF={0x8, 0x1, r3}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x0, 0x2, r4}}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x5, 0x6, r5}}, @RTA_IIF={0x8, 0x1, r6}, @RTA_OIF={0x8, 0x4, r7}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x56f3, 0x0, r8}}, @RTA_METRICS={0x1004, 0x8, "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"}]}, 0x105c}, 0x1, 0x0, 0x0, 0x4}, 0x44000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0xffff, 0x7ff, 0x8}, 0xc) 01:16:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20400, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) r1 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x11, &(0x7f0000000180), 0x8) 01:16:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x204, 0xc000000100075) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000040)=ANY=[@ANYBLOB="a30d"]) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1fc0}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x24008010}, 0x10) 01:16:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) 01:16:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0xf6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000180)=0x7ff) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001140)=""/76, 0x4c}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="2b6ca54560289b112c5f8344299d622098cf986c7d61fd01581d3ecfbd19f6f08c493ff7295f4bc397967aa2306c31fca7d9b1ae46071bb34e82978ac8b5ef71aede58a9de8e0f81b3e193d2b0cba3aed70668b0e96e90eb1b6bbe3f005730c7e5d05202ce4ee7aa1f2bd9655ea7cc09c077bdd43cf97015e6c93d1202d63db18ae0e1", 0x35d) 01:16:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [0x0, 0x7, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff]}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xa10000, 0x7fff, 0x0, [], &(0x7f0000000000)={0xbf0bff, 0x0, [], @value64=0xffff}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x7a, 0x0, 0x363, 0x354, 0x8, 0x3db, 0xfa}, "cb08b81c305b4daab9ae4906ce4bf6514954b7555419bdcb9c97322f9913423d13d5348937d42cff83b27e13998729b955d69306e682bd7c0f25cb398ed17c0166a63ba88c7dd73d2939b982d318378558fc45ba7d793a3d78ecd3c7f1fe182a4502afb1d3202107d841d3068cd1f74d4f127636cb", [[], [], [], [], [], []]}, 0x695) 01:16:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "74fe5b", "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"}}, 0x110) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xbc0, 0x20000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000000c0)={0x400, 0x3, 0x7, 0xcc, &(0x7f0000000280)=""/204, 0xec, &(0x7f0000000380)=""/236, 0x23, &(0x7f0000000040)=""/35}) 01:16:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) r2 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000200)='/dev/nullb0\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r2, 0x8, 0x5}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha1-ce\x00'}}, &(0x7f0000000300)="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", &(0x7f0000001300)=""/73) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0xb0c000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x290, 0x0, 0x0, 0x0, r3}]) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2) 01:16:54 executing program 1: clone(0x40400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40001, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 01:16:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4001, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000080)={0x7, @raw_data="258b6132e35fd23fb6f60850bb48442e7cabbd8a1373e64489da75db74367ccd289c4fdf4988cea100a94deb0f44702d09ef5fe95b37f05265b7c84685628d6e0bda25ab74dab35c5c3b655386bc77bc2c85915285a8496446047473ed286d8bdbec6ea0490d067e7327702c6be8cfdc0760030ece3db9e2c4e2c733a644bde77392a2e808a36ae0fceca09c4d1d1d8ded0d1eddf0972484b6d5dbd82c9b5c914706cfb717bfbcd0ad9ec30d06fecffd81448a9b159171955dfa6ee69a4d093adf6036aea3e56642"}) [ 247.768563] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 247.776330] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.790093] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 247.797800] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000540)={@remote, @multicast1}, &(0x7f0000000580)=0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000900000000000080000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 01:16:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0xb, &(0x7f0000000080)={0x1, 0x20000000, 0x0, 0xfffffffffffffffe}) unshare(0x400) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, r2}) 01:16:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000001480)='/dev/bus/usb/00#/00#\x00', 0x9, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000014c0)={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001540)={r2, 0x70b9, 0x1, 0x5}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) 01:16:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='vif\x00\x00\x00\f\x81\x00\x00\x00\x00\x00\x00') unshare(0xa04) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) fcntl$setownex(r0, 0xf, 0x0) 01:16:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000bc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x10000) r1 = geteuid() r2 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) 01:16:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa00, 0x28) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="64010000", @ANYRES16=r1, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x20000004}, 0xc044) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000005c0)={0x4, 0x20, 0x5, 0x0, 0xc}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa0, 0xfffffffffffffff5, 0x8, {{0x6, 0x3, 0x63, 0x9, 0x91f, 0x1ff, {0x1, 0x0, 0x7, 0x2, 0x9, 0xc5dd, 0xfff, 0x5, 0xfff, 0x800, 0x4, r2, r3, 0x1f, 0x8}}, {0x0, 0x4}}}, 0xa0) r4 = socket$inet6_sctp(0xa, 0xfffffffbfffffffe, 0x84) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000006c0)=""/206) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={r5, 0x4a}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7ff, 0x2}, 0x8) 01:16:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x71, 0xfffffffffffffffd, 0x45) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xff, 0x82000) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x80000) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 01:16:55 executing program 1: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) 01:16:55 executing program 2: inotify_init() r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x94000) getsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x400000, 0x101000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x2, 0x5, 0xc3b}}, 0x30) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x44000, 0x0) fgetxattr(r2, &(0x7f0000000180)=@random={'os2.', 'wlan1ppp0\'system\x00'}, &(0x7f00000001c0)=""/10, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x1ff, @remote, 0x2}], 0x1c) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x9, 0x9, 0x0, 0x80, 0x0, 0xfffffffffffffbff, 0x24003, 0xa, 0x7f, 0x5175, 0x5, 0x4, 0x2, 0x9, 0x9d, 0x1, 0x5, 0x1, 0x4, 0x79dd, 0x4a, 0x1f, 0xffffffff, 0x2, 0x6, 0x2, 0x9, 0x69, 0x101, 0x8, 0x4, 0x8, 0x401, 0xffffffffffff2778, 0xfffffffffffff001, 0x40c, 0x0, 0x9, 0x4, @perf_config_ext={0x3, 0xffffffffffffbf1b}, 0x8000, 0x9f, 0x2, 0xf, 0x1000, 0x3}, r0, 0xc, r1, 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0xfffffffffffffffc}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xef2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r3, 0xae, "1ef7517c53e902487fd88dde1436648a670cd1dcb433bc7cae7655bde8d443b15426aece4c73794a00d812c2535e9d9b3b6d1a3de8e3452f91f216ff53190eb90e3c116f38f7d526c2f8e11386fcf3d6b179b85e9d0fb2d68630c9f004515f73d240c39ab86cdf630ae80043eafb2ed4e7edbe4eae40871a3eb29ad44320b6898f45ce2870eb7ab79c3097f3e22b7eb49580ca7bccd38bf0c1c29b263468783fad8b39a3ea6c1b2c7fabf6e7ba1a"}, &(0x7f0000000440)=0xb6) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000480)=""/139) faccessat(r2, &(0x7f0000000540)='./file0\x00', 0x84, 0x800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd(0xde) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0xb75a, 0x9, 0x20, 0x0, 0xff, 0x8, 0x6, 0x2, 0x1, 0x1, 0x8001, 0x80, 0x48, 0x5, 0x7]}, &(0x7f0000000680)=0x100) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000006c0)={0x0, 0x9, 0x3, 0x40, &(0x7f0000ffb000/0x2000)=nil, 0x9b1e}) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000700)=0xf94, 0x4) rseq(&(0x7f0000000740), 0x20, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000780), &(0x7f00000007c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000940)={@mcast2, @mcast1, @local, 0x80, 0x6, 0x4, 0x500, 0x5, 0x1, r7}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000009c0)={r4, 0x6}, 0x8) truncate(&(0x7f0000000a00)='./file0\x00', 0x9) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000a40)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000a80)={r6, 0x83, "f784ca8646175037e7f8f35fcf881f1541f1bbc21fba5e82dc875dfeccc5146e0558a9c09556a94515855b82b42161e2eb367e34323464df2d5303d2d0db23a5a4def4a79627cbd6888dc15cd63726305ffebcf86fa00dc05bd0e8f54bc7c2dd5e56fe202c5cbe5b90c8cbc6c413746009fa76d0b589b48f6b36277303fd530fc1bd54"}, &(0x7f0000000b40)=0x8b) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000b80), 0x4) setxattr$security_smack_transmute(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000c40)='TRUE', 0x4, 0x1) 01:16:55 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x49}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @remote}}, 0x9, 0x9}, 0x90) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00ffd1000019000500fe800000000000dc1338d54400136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000", 0x55}], 0x1}, 0x0) 01:16:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e04fdff01000000000000ffea000000"], 0x14}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80800, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xcc, r4, 0x1, 0x0, 0x0, {0x3, 0x2}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xce0, @dev={0xfe, 0x80, [], 0x1e}, 0x1004000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @ipv4={[], [], @local}, 0x5}}}}]}]}, 0xcc}}, 0x10) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80200) linkat(r1, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x1400) [ 248.847420] Started in network mode [ 248.851328] Own node identity fe80000000000000000000000000001e, cluster identity 4711 [ 248.859952] Enabling of bearer rejected, failed to enable media 01:16:56 executing program 0: r0 = epoll_create1(0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xac, 0x4080) recvmsg$kcm(r0, &(0x7f0000001700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000200)=""/171, 0xab}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/82, 0x52}, {&(0x7f0000001340)=""/46, 0x2e}, {&(0x7f0000001380)=""/6, 0x6}, {&(0x7f00000013c0)=""/111, 0x6f}, {&(0x7f0000001440)=""/139, 0x8b}, {&(0x7f0000001500)=""/147, 0x93}], 0xa, &(0x7f0000001680)=""/91, 0x5b}, 0x10000) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000001740)=0x5, 0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x1) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000001800)={0xb, 0x20000000000, 0xfffffffffffffffa, 0x800, r3}) fcntl$lock(r0, 0x8, &(0x7f0000000180)) openat$userio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/userio\x00', 0x80, 0x0) 01:16:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0xa, 0xe, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x71) 01:16:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x6, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7f, 0x101000) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) 01:16:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x105040, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) [ 249.183039] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 249.190550] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.199324] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.224391] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 249.231996] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.240618] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x800) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000002c0)={0x0, r2}) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x338}, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x3}, {0xa, 0x4e22, 0x2, @rand_addr="4f98f202821484bdf6ebf4e2edc0e194", 0x3}, 0x4, [0xfffffffffffffff9, 0xffffffff, 0x8, 0x8100000, 0xd427, 0x0, 0x2, 0x1]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) [ 249.360318] IPVS: ftp: loaded support on port[0] = 21 01:16:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 01:16:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x982, 0x0, [], {0x0, @bt={0x6, 0x9, 0x1, 0x2, 0x2, 0xffffffff, 0x7e, 0x100000001, 0x101, 0xfff, 0x7fff, 0x5, 0x1, 0x6, 0x0, 0x8}}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000300)=0x8) [ 249.595741] chnl_net:caif_netlink_parms(): no params data found [ 249.698154] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.704767] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.713037] device bridge_slave_0 entered promiscuous mode 01:16:56 executing program 1: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)={0x1, 0xac, "16b157acda832aa043460ab48d8b1257510e851f8dc8817556bc80e5384f271dc156996a0cd49faa152e447e2cac0edd36ca75fa33e3f5b9e05042ce7659e43f8a857ff01e1b48b5ec04b02840dac705fcf78834eb777d66976a1f779f082a1ef393ffe230cd70eb591f3ed0e06ac34f5486349067672f06e9042237c4243706a63d4a9f78a262bdbc8c5eb41b5e1d3251f8c48ef032bb6c5c3a088ed4787d6fcba1a68513a00d62b080ffaa"}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/136, 0x88}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/177, 0xb1}], 0x5}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x214000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000004c0)={0x7f, 0x3}) [ 249.755015] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.761508] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.769820] device bridge_slave_1 entered promiscuous mode [ 249.874739] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.887550] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:16:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x982, 0x0, [], {0x0, @bt={0x6, 0x9, 0x1, 0x2, 0x2, 0xffffffff, 0x7e, 0x100000001, 0x101, 0xfff, 0x7fff, 0x5, 0x1, 0x6, 0x0, 0x8}}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000300)=0x8) [ 249.917870] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.926326] team0: Port device team_slave_0 added [ 249.934357] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.942773] team0: Port device team_slave_1 added [ 249.949523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.959611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.027909] device hsr_slave_0 entered promiscuous mode [ 250.152591] device hsr_slave_1 entered promiscuous mode [ 250.284188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.291767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.328946] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.335524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.342620] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.349105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.467643] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 250.473884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.492244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.509250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.520480] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.529735] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.541297] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.562034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.568154] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.587209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.595718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.605057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.613315] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.619761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.635576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.649433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.659098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.667730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.676047] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.682515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.690729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.713620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.723366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.753085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.760127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.769089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.782286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.794188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.816063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.827313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.835489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.844302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.852891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.861169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.869364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.877649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.889149] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.895315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.918285] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.935114] 8021q: adding VLAN 0 to HW filter on device batadv0 01:16:58 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x80000000000000, 0x8208, 0x37, 0xff, r1}, &(0x7f0000000180)=0x10) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0xb7, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0xe}, 0x6}}}, 0x88) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r2}, 0x10) 01:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r1, 0x0) madvise(&(0x7f00001c0000/0x4000)=nil, 0x4000, 0x9) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x4) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 01:16:58 executing program 1: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)={0x1, 0xac, "16b157acda832aa043460ab48d8b1257510e851f8dc8817556bc80e5384f271dc156996a0cd49faa152e447e2cac0edd36ca75fa33e3f5b9e05042ce7659e43f8a857ff01e1b48b5ec04b02840dac705fcf78834eb777d66976a1f779f082a1ef393ffe230cd70eb591f3ed0e06ac34f5486349067672f06e9042237c4243706a63d4a9f78a262bdbc8c5eb41b5e1d3251f8c48ef032bb6c5c3a088ed4787d6fcba1a68513a00d62b080ffaa"}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/136, 0x88}, {&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/177, 0xb1}], 0x5}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x214000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000004c0)={0x7f, 0x3}) 01:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000018002551075c0165ff0ffc02020a000000100f0507e1000c08000b0000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 01:16:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, r2}) 01:16:58 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xffffff7e) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="b3f4681c", 0x4) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x39) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0xfffffffffffffffe}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x1b0ff11e, @remote}) 01:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:16:58 executing program 0: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000001c0)=""/109, 0x6d}], 0x4, &(0x7f0000000280), 0x0, 0x0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)={0x0, 0x103, 0x2}) r1 = syz_open_procfs(r0, &(0x7f0000000280)='projid_map\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) 01:16:58 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x63a82f46, 0x5, 0x200, 0xffffffffffffc732, 0xfffffffffffffff9, 0x80, 0x1, 0x3, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x2000000000, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x3001}}) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x200, 0x2, 0x6, 0x3, 0x7, 0x3, 0x163, 0x40, 0x45, 0x1ff, 0x3, 0x38, 0x2, 0xe49, 0x2, 0x778}, [{0x6, 0xfffffffffffffffe, 0x2, 0x8, 0x5, 0x8, 0x5, 0x20}], "1930b22914e2c96bd8b6dcd0d67c2080fc5ce3e06b51cd28b9c22646f2283ea7cefaa740bb7d2a47d5e1d212f20c0aea702c7c05acb1172a99472db7ff35b5cc87bcf6971dd1e7e92334d68ac2d315574870503305aa4e7b1838c6e19a9987778681b24c45332bd00d2cfa7c4d0e0613d7cff3d1c8ff2cfc0ba75fcbffbf6aa5d9b3587ccd0f5b3e20caff222b0d94c21556271a0c5e3ae4b859a8f04f2eab51", [[], [], [], []]}, 0x518) sendto$rxrpc(r0, &(0x7f0000000280)="c5672d60f4ad9106958fd8e4f9e514b56f3bcf0e0e604b5779135c2405e07cf42f194f0d3d2720b01c379fd191870d78640fe25d9efccb41483b57734501b3895d386bf9555f6b92996408885c961a9c567b81da73545140743343dd2d280a20573e111690be0149a98e6906d7003371384b9b2f16e05127d613270b1200bc41bb646c44", 0x84, 0x40, &(0x7f0000000340)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) 01:16:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80100) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f00000000c0)={0x3f, 0x4, 0x0, 0x100, 0x800, 0x1, 0xe}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:59 executing program 1: syz_open_dev$amidi(0xffffffffffffffff, 0x2, 0x40) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x800, @ipv4={[], [], @remote}, 0xc3aa}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000000040)) 01:16:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x9515a6d232b7c4cf, 0x108, 0x1, 0x3f}, 0x20) 01:16:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x10}, &(0x7f0000000040)=0x20000018) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x2e, [], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/46}, &(0x7f0000000240)=0x78) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) 01:16:59 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x3, 0x0, {0x0, 0x0, 0x0, {0x20, 0x6}, {0x2}, @cond=[{0x9, 0x6, 0x3, 0xffff, 0x5, 0x1ff}, {0xc00000, 0x5a80805a, 0xffffffffe19b6448, 0xff, 0x7ff, 0xa}]}, {0x0, 0x0, 0x0, {0x8000}}}) 01:16:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0xc3) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "8f714aba3e31458929c68f1af77ed6208c67ead1"}, 0x15, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r1, 0x201, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_bridge\x02'}}}}}, 0x3c}}, 0x0) [ 252.422865] Enabling of bearer rejected, illegal name 01:16:59 executing program 1: r0 = getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) tgkill(r0, r1, 0x3a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x101000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x1ff, 0x2, 0x2004, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)=0x0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28, 0x0, 0x5, {{0xff, 0x2, 0x0, r4}}}, 0x28) 01:16:59 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1c1480, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) clock_getres(0xfffffffffffffffd, &(0x7f0000000200)) 01:16:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x1) lseek(r0, 0x0, 0x0) 01:16:59 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000004e1751ba3c65fa91000000000000000000d50806e01e3d5797c3e87f055bf800"], 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f00008ae000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x800) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000680)=ANY=[@ANYBLOB="04000000020000000000000009000000000000000700000000000000ff0700000000000000010000000000001f000000000000001b000000000000000800000000000000"]) init_module(&(0x7f0000000540)='\xa3\x00', 0x2, &(0x7f0000000640)='ovf\x00') ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/240, 0xf0}, {&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000240)=""/2, 0x2}], 0x4, &(0x7f0000000540)}, 0x1) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000600)={0x3f, @remote, 0x4e24, 0x3, 'ovf\x00', 0x1, 0x7ff8000, 0x5c}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) uselib(&(0x7f0000000040)='./file0\x00') sched_setaffinity(r1, 0x8, &(0x7f0000000000)) unshare(0x20400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0x1f, 0xb296}) 01:17:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x2208}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002abd7000ff5c0004b40c00010073797a30000000000c00010073797a300000fb000c00010073797a30000000000c00010073797a30000000000c0007080001000b0000001c0007000800030000000000080001000d000000080002000600000000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 01:17:00 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="00060800060004ae000000000000000001000500"], &(0x7f00000002c0)=0x18) bind$tipc(r1, &(0x7f00000004c0)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x4}}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a314da60728d5977ae2bce3cd37ceb6dc59d6abf7ec71bbd263d166d4514fc08f7ea0f9484257e0fa03ceee24900ac4"], 0x13) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002780)='=', 0x1}], 0x1}, 0xfffffffffffffffc}], 0x1, 0x4000041) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000500)={r1}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000440)={r3, 0xac, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x80, @mcast1, 0x9}, @in6={0xa, 0x4e20, 0x0, @remote, 0x1}, @in6={0xa, 0x4e23, 0x81, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x2, @empty}, @in6={0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast2}, 0x1}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000480)=0x10) bind$rds(r4, &(0x7f0000000540)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000000c0)=0x3) 01:17:00 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x882, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r1 = fcntl$dupfd(r0, 0x0, r0) pwrite64(r1, 0x0, 0x0, 0x0) 01:17:00 executing program 0: syslog(0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) shutdown(r0, 0x0) 01:17:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='-md5sumwlan0^/:vboxnet0wlan1,\x00\xa3{\xb8\x9fpBY\xc3!\xafl\x88\x82\xf7E\x1c\xb4]\xa0\xe8\xe1\x9a\xc9J\xaaMh\x1f\xa1X\xbb[W\xbbK\x12\xfa\xe5\xe1\x06\x1b\x1b@\xe6\xa1fX\x0e\xa9\x8c\xf1\\\x8c\xf5\xe8\x03\xeb\xd9\x12KZh\xeb\xf8\xae\xac5\xb0\xe2\xcb)$\xf9\xe3=\xfd=\xed\b\x04\xf4\x04\xbfE\xd6\xd7n\xa3\xfd\xb8\x03\xe4\x9b\xe5\xb7\xd3\xd4\xc4\x96oE\x8cr\xec\xf9\xbc\xc3/\xde*\x01\x80\xb4', 0x0) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xeb, 0x3, 0x68}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000240)={r3, 0x5, 0x5d, "5b4fc123e8d1a3ae1f5a5a552e33c933e3b3ac0ca9e05fb3c129fbf05f6454f2e5614c926fdb04a2d463188a6ec397f191cb94318288120719c930d6f3f615dfbbbf27a669073c46aa1f88d125c485140efa83c47c34f88ff7a99efd9d"}, 0x65) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 01:17:00 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, &(0x7f00000000c0)="cc8c13bd6e65", 0x6, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="e0e692f6fcd7c2c9d909b919d86ed63689a598c93bca1db20cb501604f88799ea2b81ae265104ac3d1d179f16a1f002d052b69f4429a73228b4b15cb99e05ca454fa02a02d00119151eedc6131a617768ea320cb45b26d996902c2a7e19a7206014e02bf626df8c957ecfaceb4127ad60072547c5a731fdc0bb815bd947f284f9aebfaaf40cb24298301710aece7ecb30068e3a2cc201f68f3f1a7e39acb07d36a8dd98ab45a81bb4039f0d1adac7d14c808f69eda1960fbcaa9610536e7dee800a2d562c1a3610a1f1e5ef20878725e918f5ecc", 0xd4}, {&(0x7f0000000500)="9bb2364026949a5e88562498f59fc28826ebc06c028b00eaaec45305617bfbe74a9d510118063692ae7c649bedae748cc37f9f1679fcf9f3199ceeede2dc4b70d0a9321dac74b8149775bf293ed459422f9dba11f918fe35242a481d0f9f686a23f8aad56544e24e3908adccb6d307a099a17a04b138097df2c8d353619348a39476726ae78676a040912158eeb8c7f394d9e05a7949707ca0aa6ae8e2a3cefcba", 0xa1}, {&(0x7f00000005c0)="e794988865cb749e4b24d37586a7b9a2e801b64fc8cd0437dc13a8132b524a1a7ad98e2332e7d92e22d772a2d438e215b312bb00e91773a8a865cec9830a71e938577aaa7f4301bad397950b27f2ba0c3250a0e614fac6564249b930c6aadb720268c68297333402c2cb", 0x6a}, {&(0x7f0000000640)="f2d55ac480af79d52f3fa5fdd01d4d438f99e74b42978943eccb2d4566e3aa98f2314ee5254f3594321f814eb353440e42aafef35da3f181166e01b3433e9be941a0b49bc93e4da25a784bf2ba51600ebcb1777f5f03a571d72b1d", 0x5b}, {&(0x7f0000000100)}, {&(0x7f00000006c0)="9f15ebbc5222a6d881d0f20478f8cc3708ac5d2f06de", 0x16}, {&(0x7f0000000700)="c94f3955127c9e308b43555dad29e52aeb93b8d679ff49db40a901c20e1e58c54d4df2ed91ce8b9d32d40794c68e903468e1e598f601d1bd843bc85e5ba3c2d0a565dd2539651a2fab4c20f104b1d508a474d4440c0cd6fa8af7", 0x5a}], 0x7, &(0x7f0000000800)=[{0xc8, 0x1ff, 0x1, "7116e00777a1b278f08100f476960d6de2b3c71ce55ee9557983ff16d6cfe2ebd0d04d99b8f48f8783e46308c9595851d88d7c806b94f7c0ac524be36a075fc7df7541543684cd04373637078143f1155d632da19c076cd0018310753b09cce4da4e1f82c7493527c7a3c7f36eebb543774bcf28b4037f49b16ac4dd8d99f7fc350eea18b71c224e009e0b746f7f67913c776c4d81a956231f7a4cc63ca69baa26bbaebbdc00fb6af423e90f68c0edfa0517ba5ad559"}, {0xc8, 0x115, 0x3, "5c118a78610277b655cece3c5deb3ce98531987cd66ebd4546502377163139ad80bab0d7841632c2c03196d32ef65d3bc8d8e6ec3073d368ca246c6c1ffcd6d91318bc62d9edd436d4361d1e90e3a2e7bc3c19d082ef79570141be8538d18a3f209835fde296beed0d87615c2e39ae4184bf09b2634ccbaf90719a570bb12e2722d4e3ff66b8c30fa23fef5305b6019d6aefd12f4e878725b31931fc8e4acafc21db083e9fa305ceee6835b813370771a940cc237a"}, {0x18, 0x117, 0x3, "028606e5b674f69b"}, {0xb8, 0x84, 0x9, "94283f38fedd6b57e332bd8dc222d2aba07e226b40df4c48a436e94e7a80e53793685c6356a53f480d4f9c350223114e09c1c931d9345c4ea8be658472e9d926f628298e4dbec9d8fca74f0c4ff0b4e15268a028339ec423a4297e40666a8fc0fc58e163c86c8f70ea17c1bfc1ae33b5c722c12dda749677e97d31b96ceec36be1a45994adf469fc62c7518771c83adebd0ed655beb8d7b2a5048e2b9daeaf7886b3"}], 0x260}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10042}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00Ox\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 01:17:00 executing program 2: unshare(0x10000000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x1000000000005, 0x0) 01:17:00 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x6) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0e1617e492c9d765"], &(0x7f0000000140), 0x1000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x3, 0x4bec, 0x7, 0x7, 0x8}) write$FUSE_POLL(r1, &(0x7f0000000240)={0x18, 0x0, 0x1}, 0x18) 01:17:01 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000a40)={'filter\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x100000000, 0xffffffff}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="feff0300d5eb8c39cd002f69"], 0x10) sendto(r0, &(0x7f0000002140)="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", 0xfffffffffffffeab, 0x0, 0x0, 0x235) flock(r0, 0x1) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000980)={&(0x7f0000000140)=@hci, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffde4}, 0x2) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000006c0)=0x3ff) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:17:01 executing program 2: signalfd(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={0x20}, &(0x7f0000000080), 0x8) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x48000, 0x0) read$FUSE(r0, &(0x7f0000000180), 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001280)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000011c0)={r2, 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001180)={@remote, 0x1, 0x0, 0x3, 0x4, 0x1ff, 0x5}, 0x20) 01:17:01 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x38040) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000ffff04ffffff08060001080006040000aaaaaaaaaabbac1023aa000000000000ac1414bb782579ee27d03c2f33f33b98dbff30f6c7bcda9b0ce8a109f5e5f14ba85c36c2d1fa455dc61edb907b2b5ecc530f2281ea257bb0a5ba9cea4b137a8197a5667c851e3a7f5a982aeb372a4cdb1ed074dc0f09ef6a8b4753cc3796585d339868f50a0d929560719769a1c0712ead094e2e469e17c761aa161a7e12d3087fb536dfa383eb71fffef43ca77f41d560a4b1758b3bafeadacebada29847d9c4f2c6329b1b90413cf2258e495f35efa6517"], 0x0) 01:17:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)="2784d5dd735dc79532b85a7096d46a78a63a5c53eab6d22a2ca3f7dea45aa24a601c04131bdc0022b41dde562db3a8381436a4fc7ca6fafaa64217ae478feb3fb82d6cf05a30a93bd330c5822ea8afcfbfdf894e584d5697f45d7ab58dec85953ff6bb894dc02519402b1c182de6f3416fbe5d95f00159feb4c10b73a067a6d2d8f757d33cdc4b5bcb", 0x89}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6, 0x151201) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x10003, 0x1ff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000002c0)={0xffffffffffff9955, r1}) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000380)={0x1, 0x1, [0x9, 0x8e3c, 0x6, 0x8000, 0x3, 0x3, 0xfffffffffffffffb, 0x80000000]}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000003c0)={0x2, 0x9}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)=""/70) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "f1ce7fe4f786cd00ab3c834433ce53d857c221884943d357ca8c3507271bd3b2884986eaf9b53d118be9d664e3e78538f59283d6fb8dd01dc23c5619a61f3f9a699c35588e41408d414c5afe2e2da1b49667310a45b9382860f0ce84ff884f7bdce1ed8793fdc3a8c9aaef0d919614"}, 0x70) chdir(&(0x7f0000000500)='./file0\x00') rename(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') r3 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x4, 0x40) modify_ldt$read_default(0x2, &(0x7f0000000600)=""/71, 0x47) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000680)={0x40, 0x2}) r4 = socket$inet(0x2, 0x0, 0x4442) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r0, 0x28, &(0x7f00000006c0)}, 0x10) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000740)={0xa, 0x5, 0x3f, 0x8}, 0xa) bind$isdn(r0, &(0x7f0000000780)={0x22, 0x9b90, 0x20, 0x85, 0xe58}, 0x6) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000007c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000800)=@sack_info={0x0, 0xea5b, 0x8}, &(0x7f0000000840)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000880)={r5, @in={{0x2, 0x4e21, @loopback}}, 0xcea4, 0x3ff, 0x3, 0x7, 0x9}, &(0x7f0000000940)=0x98) setsockopt$inet6_dccp_buf(r3, 0x21, 0xcf, &(0x7f0000000980)="704ea1c68c0df319f18c2f18f9b42bdd6fb141cc050c9323938c3b3b5d3657e49d7e29b4b856247b44b1f912277777d83f396a666426e49d6f86a2f119ac2c517dd6b64928d6a480804b152c7e5b6f3eb22d618abda5bf50ceed36b9b58f1da65e8a75eeca1c17391a3ee603648de7b1815cd516f27eb97fa9c3c8fd2ff4c26d890a598e28faee4488f6e97cc040c35bd73b3a457350190ec3d98ef94d7e69e6b55163984f521d28", 0xa8) write$smack_current(r0, &(0x7f0000000a40)='mime_typecpuset\x00', 0x10) 01:17:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0xa67, 0x62, 0xc, 0x8, 0x3, 0x6, 0x6, 0x800, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xc38}, 0x8) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1000, 0x6, [], &(0x7f0000000000)=0x7}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0xc8) [ 255.569237] loop_reread_partitions: partition scan of loop6 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 255.569237] |0öaW©j®? β) failed (rc=-13) 01:17:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x694600, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x199800, 0x0) pipe(&(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000000)) 01:17:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) pread64(r0, &(0x7f0000000000)=""/223, 0xdf, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) write(r0, &(0x7f00000001c0)="7550f0f9a16d692f1c60fffcef6ddba5cf62cb1aa174eed377671fa5c04466736c58651e3cdd485b75e379594987fca3df4c6a9bd063436c0503fc9627539b87fcc50fa800f4faaa50ffa1558ab972ea20df88d2d95a4e6a41afc07455f1432f5a58827cc5a4c7e2b50e082a507e663398374e2f745a1ca19a2f6a67d5d500b4942b9bfdb9f83a163a850f0e7a3dc87eb8d0069ba09329f0b9138cda222f9a7b082aa24e6fd36a496f70d34a1b53", 0xae) 01:17:03 executing program 2: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) dup3(r0, r1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 01:17:03 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x4, "8de06f55c742ae7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) 01:17:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0xbd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001700)={{0x0, 0x6}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, r2+10000000}, {r3, r4+30000000}}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000200)=0x4) tkill(r1, 0x1000000000015) [ 256.376896] IPVS: ftp: loaded support on port[0] = 21 01:17:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1d00000500000000"]}) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x85\x96\v\x96\xe2:O.\x05%\x9b7\xb9Z\xbf\xaf\xe0\xa9\xc1\xf89\aO\xc6\x11\xac\x95%#\xc1\xef\"\xdf:0\x14K\b\x85@\x89\x1a\x7f\xc0\x8dG\xce`*\xda\xb5w\fvsjf\xb9\xdc\x95F|\'k\xafH\xc7\xe8\xa2j\xdf\xb4\x83N\x81\xb9\xeb\xfcC\xf9W\xb0\xd3\xe5\xd5\xb5\x7fNW\xb3Je|\xc3]\n\xa6.J\xb6\n\x8e\x91D\xd2\xc1S\r\x03\xecf\xb7\xfaH\x13\x84\x99\xd1\xdc\xb1:\xea\xd0q\xd7\xa41\xb7\x95v\xae\x17\x91\n\xd8QF\xd40\xc6\xa2)\xe4P\x19YB\xe1\x97\xe9\x87\xf1\xb36\xfc\x8b\xad\xb8<\x91\xca\x88^\xb39x\xd6\r}g\xafHh#\xb7P\x16E\xc4W\xbe\xd1B\xaf\xad\x00\xe7\xa2&\xbdFm\xed\x92{\xc5\xde\x83\xbfw\x8fM\x00\x82z\x1f\xc4\xff\x9b%\xcf\xb3L[\xbf\xd3cX\x1cK\x18r\x8d\x8d\xfe/\x19') getdents64(r3, &(0x7f0000000380)=""/78, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x0, 0xe, &(0x7f00000000c0)='veth1_to_bond\x00'}, 0x30) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1, 0x4, 0x6, 0x10001, r4}) getdents64(r3, &(0x7f0000000000)=""/116, 0x26) close(r1) [ 256.455093] __loop_clr_fd: partition scan of loop6 failed (rc=-22) 01:17:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)="2784d5dd735dc79532b85a7096d46a78a63a5c53eab6d22a2ca3f7dea45aa24a601c04131bdc0022b41dde562db3a8381436a4fc7ca6fafaa64217ae478feb3fb82d6cf05a30a93bd330c5822ea8afcfbfdf894e584d5697f45d7ab58dec85953ff6bb894dc02519402b1c182de6f3416fbe5d95f00159feb4c10b73a067a6d2d8f757d33cdc4b5bcb", 0x89}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6, 0x151201) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000240)=""/4096, &(0x7f0000000080)=0x1000) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl(r0, 0x4, &(0x7f0000001240)="44ce060743fd0b40300c9ce5c52c33b0be") renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) sendto$rxrpc(r2, &(0x7f0000001280)="4815ab0e5e4432f598bbba6e524b7e88b5c71e1cc359371fb5990b3750ccdc3bc6e10107996335133c5b9088ec7cd9469ae32c", 0x33, 0x800, &(0x7f00000012c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x80000001, @mcast1, 0x6}}, 0x24) 01:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000009c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 01:17:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)="2784d5dd735dc79532b85a7096d46a78a63a5c53eab6d22a2ca3f7dea45aa24a601c04131bdc0022b41dde562db3a8381436a4fc7ca6fafaa64217ae478feb3fb82d6cf05a30a93bd330c5822ea8afcfbfdf894e584d5697f45d7ab58dec85953ff6bb894dc02519402b1c182de6f3416fbe5d95f00159feb4c10b73a067a6d2d8f757d33cdc4b5bcb", 0x89}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x6, 0x151201) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0, 0x59, "2103ace23eef4c9542cbfb866f8594f183fab6ea5e0dd2553adcb3ac4a0499bee2d59cb6ddcd4fb2e9e6c4fb7217a8020ce8f402999accc96cd0f8a1214aa124cb322b33dbffbc4cd3b672219994e69d9731f0c9dcc7abb4a7"}, &(0x7f00000002c0)=0x61) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x43de9316, 0x20}, &(0x7f0000000340)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 01:17:05 executing program 2: r0 = semget$private(0x0, 0x4, 0x403) semop(r0, &(0x7f0000001840)=[{0x3, 0x45a1}], 0xf) [ 258.516434] print_req_error: I/O error, dev loop6, sector 0 flags 801 [ 258.523850] Buffer I/O error on dev loop6, logical block 0, lost async page write [ 258.531698] print_req_error: I/O error, dev loop6, sector 1 flags 801 [ 258.538336] Buffer I/O error on dev loop6, logical block 1, lost async page write 01:17:05 executing program 3: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x4}], 0x30) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}], 0x52a) [ 258.573790] __loop_clr_fd: partition scan of loop6 failed (rc=-22) 01:17:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3, 0x4a49c0) ioctl$SG_GET_NUM_WAITING(r0, 0x2284, 0x0) 01:17:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xff3c) ioctl$int_in(r0, 0xc00008c004500a, &(0x7f0000000180)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x6, 0x12, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) 01:17:05 executing program 2: capset(&(0x7f0000000240)={0x19980330}, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0804000000000000006491ee54be8e1c2074ed27c1c6fe76cef3e2", 0x1d) 01:17:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x301000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="a6a296509428dfd923514aa74ada92cb4d5bf2727f4a3e73fd73ec33ef9285dfd6506f5457c237e001c1d67f9cef65c0da3bd52fb799e53dd519cc3f5e0a255f18a7b8fd69c7006334803a68ceed8f0e3ba325b5405135e51a9ea6819886219c4c573b9bcbc8928a238f476377ff85943a9e9ece03d4a38a9201fe51dc7cc94e58ac439badd38378e53281b91b87f278a853d7", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772bd188acf23e1a4e8f12c358a6d8d0f626f75705f69833d", @ANYRESDEC=0x0, @ANYBLOB="2c0097af84bc7c1a69e2773ad1117fb028ba42a553fa4725fb4861ea77c4a2b9fd3f10fcc5b31e860a91d7b0c86dc4d46b53cd5468db479e23c1a5ca6e2043b1c4d5c5f45862efb965ed613554e814e5a518448b2fdf92206b94e8406f55e9bced9e09e52db3329694eb142e07cb8ecc6d93ce464893affdc17a5dafda9a737dee5b1317638870ceee88f1a05ffea9d9aee254cc0c0925e47468956a76afa19cb42980ffc13e39"]) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x7, {0x0, 0x3, 0x3}}, 0x14) 01:17:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x5) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000100), 0x4) [ 258.973695] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 01:17:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfffffffffffffe00, 0x412001) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffff2990, 0x2200) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x42) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCFLSH(r0, 0x8910, 0x709000) 01:17:06 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2, 0xfdfd}) r2 = request_key(&(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000400)='IPVS\x00', 0xfffffffffffffff8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x111000, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000326bd7000fedbdf250b00000008000500b526000034000100080006006e710000080009007b00000000000000000000000c0007000100000022000000000000000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40008c4}, 0x40000) r4 = dup3(r1, r1, 0x80000) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) keyctl$read(0xb, r2, &(0x7f0000000200)=""/9, 0x9) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x2, 0x3}) 01:17:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffffffffffffffff, 0xa) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2cc, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xefa}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x412f9986}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf51}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f80000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfff, @local, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x795c6ad1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffeffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe56}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x401, @remote, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @rand_addr="5bf462c6ad2b18c1880a7cc4c0030f14", 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @loopback, 0x401}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x325b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffe00000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x42c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x80}, 0x20044000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0xffe, {0x0, 0x0, 0x7, 0xfffffffffffffffb}}) 01:17:06 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6ed, 0x90100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x3}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = gettid() recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x2d9, 0x0, 0x0, 0x0, 0xffffffffffffffec}}], 0x1, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000013) 01:17:06 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x111000) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) clone(0x84007ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) 01:17:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYBLOB="0a4c2254e06ad3898a64f564699e0f22c1d1c01bed60bfee87eb514ac37af8ba2feee744ab40c83f87bc0553db15dc7c5d1d32"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) r4 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffffffffffe, 0x0, 0xffffffffffffffe5) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffffff72, 0x200000) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x1f, &(0x7f0000000180)=0x80000000}) 01:17:06 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="b64d8c8357ebf3cd2a5ef6c736c86bc3d8092bd4bbae9fa3812c284685e1884b4108e7faeaf0d568e5001a2cc80fe54adda817b5649c104d6f2527dc7b34662e9f239a925f", &(0x7f00000000c0)=""/57}, 0x18) 01:17:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x10002, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x9}, 0x10) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) r1 = socket$netlink(0x10, 0x3, 0x3) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000640)) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000100)=0x1) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000e76985dcbf15c2ab000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x7, 0x77, 0x7, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000380)={0x3dcd, 0x2, {0x0, 0x3, 0x94c, 0x3, 0xffffffff}}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000200)={0x9, 0x3, 0x0, 0x0, 'syz0\x00', 0x7}) memfd_create(&(0x7f0000000180)='/dev/hwrng\x00', 0x4) 01:17:07 executing program 0: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x990, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f00000015c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='\"', 0x1}]) close(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x10, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000000002, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 01:17:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') dup2(r0, r2) rt_sigreturn() preadv(r2, &(0x7f0000000480), 0x1000000000000064, 0x0) 01:17:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) sendmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000006640)='0', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:17:07 executing program 3: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xff, 0x408800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2}}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x301001) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:07 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x1, 0x101000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0x29, 0x6, 0x0, {0x3, 0x5}}, 0x29) r1 = msgget(0x0, 0x100) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="30cfb2214c849f19"], 0x8, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000180)={'nat\x00', 0x8b, "82dec433c6074852f8fdc8b86a89542ad1b18cea4c64acbb255b9443e8c90e3ff2e37045529ce6cfc8f893905ff22bdb198725a9498214ce4bd155df58998958f5fa006a89d155353f718961b53f89c2bc794f172cfeda6d515621a0a15da937247da7fff37517f378728f2e41660a7193575eb1f972c92aa8c3f8c1f2fd216ad2d1096e971b129dd40fc0"}, &(0x7f0000000100)=0xaf) r3 = msgget(0x1, 0x2) msgsnd(r3, &(0x7f0000000140)=ANY=[@ANYRES32=r2], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x88000, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000040)) 01:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x19) listen(r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x80001, 0x2}, 0x8) close(r0) 01:17:07 executing program 1: syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) fanotify_init(0x20, 0x101400) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000880)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 01:17:08 executing program 3: clock_nanosleep(0x0, 0xfffffffffe000003, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 01:17:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) read(r0, 0x0, 0xf2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x40020, 0x3ff, 0x0, 0x8000, 0x20000000000000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}}) 01:17:08 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000010c0)=""/4096, 0x1b, 0x1000}, 0x20) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0f1bd5afc980d5da96581683789a0ffd87526f9395a9a2dff7d654fb9dce233001b24d4e0540aa918a165ecb9f552c1687710d46991c92180d445f1fd057a6a8714c3dd2c11ab5c15298ee54c0b239786d1501178f6c3fd88eb6e6310cf001a669f726fdfe3189eadd94f64e8be46b912981a7ca3beb1f1fb398b63ea4791b76d4bac3204cb077105ecee6765c2a0c65fd4888b08aa862ca849ebfd39302215ff5790ad98ba0cb333c05dcec3fbe45b0e74706568ada4131e10d74957bc6461a326783bdaf68c372e8c7f3a0ad02a3b844864038bbb13720c8dde5ea0380de3ad7c34a0ddad01a1f4ed3695771c203e6c36c", 0xf2, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x11}, 0x1}, 0x1c) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000400)=""/179, 0xb3}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000640)=""/228, 0xe4}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/224, 0xe0}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f0000000a40)=""/235, 0xeb}], 0x9}, 0x40000000) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 01:17:08 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/127, 0x26b) lseek(r0, 0xfffffffffffffffe, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) 01:17:08 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0xe7, @start}) r1 = dup(r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x900, 0x46}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x7, 0x0, 0x8, 0x599, 'syz1\x00', 0x1c9afdb8}) fallocate(r1, 0x10, 0x6, 0x7f) 01:17:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c4883bae2d70696473203c38ab8a589ebdb908c8333e47b7677e6b2f5255845d0d67c280c0729b0daf37109e8aadd6f801f61dd52f36ae369cdc78c461e85e210ae05b4c9194e8ccc451b8b51cd93171b9323910d10559dbb835593cf5887f73f797"], 0x83) 01:17:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000007fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffefd956fc283b724a600000d00000000060000000000001000010005c41180b598bc593a02001148a730df33a49868c62b2ca654a6613b6aab02000000bc832b0790ed", 0x4c}], 0x1}, 0x0) sendto(r0, &(0x7f0000000080)="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", 0x1000, 0x0, &(0x7f0000001080)=@x25={0x9, @null=' \x00'}, 0x80) 01:17:08 executing program 2: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x100000000}}}, 0x90) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 01:17:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205649, &(0x7f0000000040)={0x8001002}) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x60, 0x8000}, {0x10001, 0x100000001}]}, 0x14, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'teql0\x00', 0x600}) [ 261.500772] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.537711] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:08 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000001c0)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 01:17:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000001780)={&(0x7f00000014c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)=""/193, 0xc1}], 0x1, &(0x7f0000001680)=""/215, 0xd7}, 0x41) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0xfffffffffffffffd, &(0x7f00000017c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getegid() ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000200)) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@local, 0x63, r3}) 01:17:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000180)=0x99) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="cf27b8af771f9057bd0db77286dbe6bd34f2052a002322ea5b072e0c9ebdf20e1b462a0945a8942aed242b82b740b9277c1436a446a79b5fac80635850165c33d5d914c62718e8000bd52710f645c842b7def341281b401f5e3f7b248ccf93c594611a7343438375ccc80132fba993799c27e7b08a6c614871d104d7b94513f046cc9235136bb08295ec85a9960d95cac18fb22ac8db59a1b26c4625efc32b799dcf782aeede58502ea90632a468719dfa272ef0fb6999a8d297ce2fff636ab23d18af213ffb96c8"}) 01:17:08 executing program 0: capset(&(0x7f0000000280)={0x20080522}, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x0, 0x0, 0x1}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x680, 0x0) r2 = getpid() getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) capset(&(0x7f0000000100)={0x20071026, r2}, &(0x7f0000000140)={0x0, 0x1ff, 0x9, 0xffffffff, 0x74e, 0xa3}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) clock_adjtime(0x6, &(0x7f0000000180)={0x94d, 0x7, 0x1, 0x5, 0x5, 0x31d, 0x6, 0x800, 0x101, 0x4, 0x0, 0x9, 0x5, 0x2, 0x6, 0xe702, 0xda0, 0x8, 0x1, 0x1, 0xefc, 0x100000001, 0x2, 0x1, 0x7, 0xf2}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3}) 01:17:08 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000000) 01:17:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x98) userfaultfd(0x800) [ 261.889378] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 01:17:09 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x100, 0x280000000, 0x3, 0x0, 0x1c0000, 0x3f, 0x7fff}, &(0x7f00000001c0)={0x3c42, 0x80000001, 0xffffffffffffff80, 0x8, 0x5, 0x5, 0x3, 0x9}, &(0x7f0000000200)={0x2, 0x7, 0x1000, 0x6, 0x8, 0x5, 0x7f, 0x3}, &(0x7f0000000280)={r2, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x9db}, 0x8}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000380)=""/109, &(0x7f0000000400)=0x6d) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x3c) 01:17:09 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) recvfrom$packet(r1, &(0x7f0000000100)=""/125, 0x7d, 0x2, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x1, 0x3}, 0x14) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x401}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x81, 0x4, 0xffffffff}, 0x10) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc80d, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2f, 'pids'}, {0x2d, 'rdma'}, {0x2f, 'memory'}, {0x2f, 'rdma'}, {0x2f, 'pids'}]}, 0x20) 01:17:09 executing program 3: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={r1, &(0x7f0000000280)=""/205}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000200)=[@acquire_done, @acquire_done={0x40106309, 0x0, 0x3}, @exit_looper, @increfs_done={0x40106308, 0x0, 0x2}, @acquire_done], 0x0, 0x0, 0x0}) [ 262.205442] binder: 11350:11351 ioctl c0306201 0 returned -14 [ 262.224814] binder: 11350:11351 BC_ACQUIRE_DONE node 3 has no pending acquire request [ 262.232973] binder: 11350:11351 BC_ACQUIRE_DONE u0000000000000000 node 3 cookie mismatch 0000000000000003 != 0000000000000000 01:17:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000080)=0xd407) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r1, 0x800000000000010d, 0xb, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 01:17:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x4000) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) r1 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\t\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="0000000000000046f6027200626f6e645f736c6176655f3000000000"], 0x34}}, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000180)={@mcast2}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'caif0\x00', r2}) [ 262.244640] binder: 11350:11351 BC_INCREFS_DONE u0000000000000000 node 3 cookie mismatch 0000000000000002 != 0000000000000000 [ 262.256214] binder: 11350:11351 BC_ACQUIRE_DONE node 3 has no pending acquire request 01:17:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x102, "a1f61c6455451353630f64589674013cd62f81a0dffd01c1f8750e1769fb7604", 0x100, 0x7, 0x8, 0x6, 0x0, 0x2, 0x1, 0x8, [0x9, 0x9, 0x9711, 0x6]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0x400000800000000}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 01:17:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x3, @loopback, 0x7}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) [ 262.427341] binder: BINDER_SET_CONTEXT_MGR already set [ 262.432825] binder: 11350:11351 ioctl 40046207 0 returned -16 [ 262.440582] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.484758] binder: 11350:11369 BC_ACQUIRE_DONE node 3 has no pending acquire request [ 262.492981] binder: 11350:11369 BC_ACQUIRE_DONE u0000000000000000 node 3 cookie mismatch 0000000000000003 != 0000000000000000 [ 262.504698] binder: 11350:11369 BC_INCREFS_DONE u0000000000000000 node 3 cookie mismatch 0000000000000002 != 0000000000000000 [ 262.516301] binder: 11350:11369 BC_ACQUIRE_DONE node 3 has no pending acquire request [ 262.585382] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0e000000060000000701730007394f619ba0d1297cbe1d925df673f069529d04bd14556e02000000035844b4be59a03a1f75ac103b2855895ac5d468cf9bd3e24c75255926004e63a467ba6c8ad61e5ccd53418f805b2f1889b2e777e8437b57e695982449b2e9590a9dced384da0d0000000000000000000000000000000000000000"], 0x7f) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 01:17:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="28000000000000000000000007000000441809b7e50bc6c5f53df4ce040f02070000000000000000"], 0x28}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)='(vmnet0\x00', 0xffffffffffffffff}, 0x30) getegid() prlimit64(r1, 0xf, &(0x7f0000000180)={0x5, 0x978}, &(0x7f00000001c0)) [ 262.642427] protocol 88fb is buggy, dev hsr_slave_0 [ 262.648003] protocol 88fb is buggy, dev hsr_slave_1 01:17:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') sendmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[{0xf0, 0x1ff, 0x71, "c17a04572c89d809b5d7ab2f3004184adcc0fc20286d22a7eff6c31cb5b6ce3905d89417886917771e8b869965626ace8bd53c77f038a6c3ef97531d2548ea1f7904682ffa8a2eb533762bb34797099fe2fb68658eba2616097eb762818eac5d783f0a131cb4e7804d923482d5919ce2c3942982004a428532673477537938c2a928eff2630c7c327ada1cf4087b5abdad8c81fe5c7b6527db798b402de5396bca00bd3426b0558b60d5fae16b8555911e32c370a5e71758f6d841a20c92c93717b2865d13b33f8165533f77eb62ec3e33c0dafafa521c417f02faf78444"}, {0x28, 0x0, 0xc9c, "36afad03b9805aa0f6f10c17d937f97b1b20231ca9981e"}], 0x118}, 0x3}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="c5c9e0dffef60369443fd2a6786b4ca874a324045ab43ba0c9763f70e9210882d89bbe10698dc70b2b8d8a7e07d2edeeb6edb709f8b10c99c5b39eb1909392d48bc9b0a189dc330d306239d2e51db1e25a059d1c66ad4abee826015533c6408e55ed2f64a55e6f5cdf4253621e1c2a0af8e3beefbdeca4f0761494320e4a831fe9932caaa97cdb61ffc3696558eab03359ea91fbcdb5452cb233d325e534644d3798be516e51f9a809863b88381d47f661fc4f88ab80e393c24b906e4ecdaf13300bac594d3e18ea5d4fd7a00a3cf79e89b9a4ea58d93c19a95200d7b2b3ee7e4a4b7b3201", 0xe5}, {&(0x7f0000000040)="c2e3ad3964aa436093ea258c42dfd5982beabc93d6955847ff0c0c308f0f8a226269926394562da7faea92c1865acedd5069b665c4a831764a6eafc887599ab4e977449045c11ad237a85d6cbdff29af3a0965770abccf764f275206763ab31468dec5fdf3e8270a7c17428f6203e18a3ab93b4287bdc8e0125f1de7f926aa6be65649a84529895d430cbc696a7df286e5495aca81aaa2c36f5b", 0x9a}, {&(0x7f00000003c0)="92291ce1aeba5821a69ea145317e4c24aee40b5c8af21f98ce15637bf1f331dec91dabbb6c59e92e64ecc7cec6441bc9ad5b0dc5bd6ebbd6ca52c9ccf398314c40aa65930c8d16a0b6022667aa436f02762d0b4e69cb0a1be558eca705146198e55a3a7624b827b22c3e2eab3084e7fd01f672c17239389a3aa424", 0x7b}, {&(0x7f0000000440)="b6aa75a2463d1201158aaed7fa5392d544484296e73516a914c9e796a4935cd7d1f54735c9d7a286f8e5c7a229fb8ec0b4ea31424992288a6ca85df7ca803b62", 0x40}, {&(0x7f0000000480)="f51abb52e39c7085d8f0996bd0ea25e7a226a58f9c39665bceedd35cf64085656c25c90d60b3aed3653d843763789c34c773e225c732c94dac62f8011d26f632891d1470c8629c6f9859b12765463e872ceecf80604becb47a2a6bf6d2", 0x5d}, {&(0x7f0000000500)="bc146e965cd83c49b17068190d5ade288706d2bcc18daf6ff242b4fe2ae979390a3b5018208cd800d54bad8ae2561ef031207a283f9c6123d5ebba9355ecebded82dceb7ce23f4cb19b2d63801e116de120c6e494a9e5c", 0x57}], 0x6, &(0x7f0000000600)=[{0x110, 0x196, 0x1, "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"}], 0x110}, 0x3}, {{&(0x7f0000000740)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)="b8d03ca8abfdf9ba4ded2be1f39c721fe52106e56029b2486fee99af6b7a5d0217d199a9ad2d257299e015056cd603d5002d66ea01f11dfa5dbec3e49b8d776677fc29ba1089a5f45b711a60e33334068d706809c3216ad2eae3a290963f1b394cbd1926389626", 0x67}, {&(0x7f0000000840)="c4d11d1a60157857ecff0a443e6ce8ea1d1481", 0x13}, {&(0x7f0000000880)="925f6aecaea01f6c3536381a3a9d170b165858f75c7e5351ee53c22318412469cfe3af0101935338ee0b9b772fac042e5e87b7fb42affb33fe9d3a47fb7693234e2f54639cc5386c975ec7f08ad3614d0d8011cfd4756c0c4255e51437dc9230806d16bd2a3011f04008d157e457ca149913b1a47a", 0x75}, {&(0x7f0000000900)="244808323a5b8b3a55e2e8f58a934768f5fe84abd05487ddf390d111f45987dc106bde5d026dc5b1bb4645dcd11abc07355bcd71dc3a322c260c9cb25b84662654b0be2712da1f4d735c44df61c85a9fed96b56de4948a72d8cedd5ac131a447e093ff23c57501b55670aa2a11c92156f56c44ce84cd4dd2ed9d7e9f4696cd6ddfe34425af3af2da4e242a31ec7fbbff2dd512ea19aeba3b65a94b27786245e711f2d32e3c3f15fdc5482125cf5925ef", 0xb0}, {&(0x7f00000009c0)="cc29", 0x2}, {&(0x7f0000000a00)="9b6077b2cbd9fa71b68a5fde34be2c7653ba6801abeee3fa", 0x18}, {&(0x7f0000000a40)="23f8e69c493042137547a61ba746bc7ea9b4b24d48202cedf6b755789ae7c34682a904721084b380d5b46cde97264b13b44eb202a3f92e18dc684a1cafb6a5d09ca09677f0410b1cb42cd904aefd5c6b449c55ff6b7f290b95569a559e3af9b4eb6fd2a24613fe460af7ee539c81d02ab6a694fb08931916cb47fe4fcf06ffe448f58ba252c575a422289ed3e0eb8e2ab9dca1fb424315768857baebf1350c74f2bf3794e6d75d560a53c31191448e1cb049e1d065a487462bcc6b09664ef4e8b0fbb20ff207b40e2c220a7918bef1baad779015", 0xd4}], 0x7, &(0x7f0000000bc0)=[{0x68, 0x0, 0x4, "b7617045a36e2e51e546392b0fd25379990c45e2c6d5b486af48f18932847b5c7df995d3a5ce3fba7246e95acbe43ce5559ed15c2fa89a2ec115671350dd7ed7b946cbbd63a1782449750aa667edaae75ec3"}, {0xe0, 0x119, 0x6, "a2c1c2426052e0602bb02a5a8b637d1b4cf1edcc1334bac51f966fb87964459b0dc54df518fda30deb90f9e00ac3a797f3200eebc8020222b329bb713a09df93a553270f0e71a9951b44bd9062f5af73180f321ea481c6f735ae6b2fb56f07c9df703afa0e647eefd214266ae1de96fc5d1369776085e9502d1c39272510cb47ec1200f9ea7b0df7714139a2b033915d160c1cfb8b1bff824f4c9470f47daa67ae735e9e420102ed0015e8258d55643834584f182d63269c13195862ae6890217c1722fd665a17d0635353cc45"}, {0x100, 0x10d, 0x2, "6f22c9f870a6f201e987a1f726fe03590dc1d8f4c2a7245b4f2443b0ad13f85bc983abc29ef4a39afa5850f07710073de609a16be7805c62795b5701a0f7018dc9331b93b2d5486e5d9ceb2014e5b3af7deb08330cb65f950b8b578b6e01a76546c339d886b035825e8f5b3aa2b7ef3a1387d634fe6fdd19a005deb80876c11114a2c3332125da7fa56518e9acd2b51b71080352629708b91d04254ab4d7500ecffe18dea97d05367dd1f512ffd94903cbfc4e7427311578ad4d1717c9a68ee684a010870c81a0ff03985dfb5412862e6ec5f8f46ebc0fc85d96f6d92d3b3f3d444603779e40e078479a44a8"}, {0xe8, 0xff, 0xffffffffffffff01, "af98c76bde37bfbb57aa7f20384f7dad5dfd799cbec7de77d6d82593b16b1aa7785ca59e8f198c45503d4f73c47cfca85096680e843eff38b1fca7e42eceaaccabca898455ea04bbbd281a2f71e695fed6b47e998cd5339773d506f9bea23a42d9d075b3b60fdf268637f4211e72e6e80a2e44b4cd65c9e73c5d22fcbbdbea4c39429966865e7c07bc8cb6677782e642c7a1fb68c8a1714053ed8eac88589af15706b5bf0670e1919e720adcfb4e542bc97340cdd4f41bbb8e11beb341acce70f103fdc8db4c267e250ae5613bf40b53a13f26d7"}, {0xb8, 0x10f, 0x2, "8f1af9934c25a3736423242b16913c0630d33b9fbe2d175a29e27f1f7774a5aead20ac943812771a339149bdf106e5e7b092b1e7ec2e30fc914c3053caac94b97af805b8be4a2ec36a4919105cd3c91bd7fae7a092068d5a3962ddc929b430009fae9572abda1251095e554cbeef26e4cec7efde6dba670f11f56046d04faac777bf3685fcf7fc90e47cf8fba82adc3900cf790cc3d1b81b49de197d6d972999b7423d1097e875"}, {0x50, 0x108, 0x6, "b153a0a46d671e72a30d13caf1dd3e446798fdf691d58cd306c3d61be6f585126beb686e845be9c4aa29697207d9acb63874e8321ab8549415c2f336"}, {0x100, 0x84, 0x7, "d3fcb2247ac27bdbfaea0ca9b5e7e92cda3fd406f3f3ed1cb58c045361cf14055529f6d6fb2cde491bb787bb07244a6fbc45f503a7e8b69c486ab7ad866aaf5f3561ec4164a6c16b3f1efcb05720986b8d3eb80913ed2f5662098f0e8d7f3326834322322758e26ef2c9a248123a25e4d80904f879425511c3f8d94caffe57bca9d47c75b6841545939fbfab39a6269e2812118f322dafc37daca841147efe6473ced5b5772d641650a338de9f5e92990922f56bbca3967915e8c002c6c67c0fcf997151bf7f944182df05c535a88ba82925478dd27ff95fefb4f2c30025d229294962d9ff82795628cf56871fa278"}, {0x68, 0x104, 0x3, "f0e4dafbed424dfc02f4b2b6117dcf21eb756d44fa414b7ff68f89698bf244611ec18b08127d895a6c2e2d62b37c4c870e0c92ba12683ff697f39c00b2f77a3374e52ac788dc18652a4a57b3b7e995850d396db57662b6d5"}, {0x68, 0x13b, 0x8, "130b720cd1778a3da2720a98a90720cc59caf7a74656536e73abf8f97684b2f852fb3233e77898b9cab672a6f9f843376a34c3070dbe74761c2b7a4f515d219254ce25a45dbf86f75c573727a146cc3c499236391ecf888a"}], 0x608}, 0x3}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x4, 0x4, 0x3, 0x1}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001280)="fa2aa43261cf25012b664a06c62bffd349b573828a9c1d39fdda3671accf047ca832035c2826c0e59eafb39e6933967d56e3229f63282405080f5fe74034f039ce62420d20787d2281ed9be05b9ec66a24fe54df2b1d9fafbaf7d0babe6019a7ed89d0b0b8cd29a278518ad2917ee5941e7b96b7ca89120a719b3352df7900c565a7f22e765dfa781c262183c0cea373349d892b32b4019ace21b498f036dbcf2f3502356e202c63a8a36ccb20056cb480dfb53b282aa672f58c1f93872eb74befdd5a66e646b4207af3c08db5686077b2", 0xd1}, {&(0x7f0000001380)}, {&(0x7f00000013c0)="6deb24c8a32b5cd49b9e9790438363376deef51a2b9f965955bd52d1242611e773dbb23e5821c8696a9edccdf5b2f84030f9eb9598fb70a50c36107a476b406f8393c46f6cfb31e8a369c3ca5b428c62e3b50daacfe2fd8e8411e9b5e361ed5c697046d8d9e5f7061576b5d2d69126294ad83239a8491a3472b2248b1163a7971f9bcf997d01156b0e477def39", 0x8d}], 0x3, &(0x7f00000014c0)=[{0x20, 0x113, 0x0, "75461dfdc76beef8481a5bfb0ad8"}, {0x78, 0x111, 0x7ca, "80412d7c12edb5ffc1307063b813bd151fc1819aee68126e55f93cdeb2344bffefa4edc464b5423ca323968e1a7d82c737f2a80c504d9e96984ab215cb089792a059a54288914f64ff904ed5edd3beb734fcbfb4e526a275faf93840653e1ffbd712"}, {0xe0, 0x13f, 0x101, "da7d4b73786e0806308163fc7f87ef62fa33051c533e0d6c427dcbd11a3f2e966df0e5c29e06ae742debd3c7537a6e6fb36de1e3b1239c550c30cb73b3a59ac295511b912ea2707fb656101022e51f65bfbf89034321b06ca258f3d627eb2e9d5757ece189a9c385e5d55fa901e8b5c3bbff79d5d76008bc3328a59472f219ca7a6a9d6ddee2661aa296b14df27860bbfa1ffd8068d8a5a0f3b34897707bfbde54fad5783e53f25054f319b4e52ca69943473d8cf5a9f7d583ee0a5f094bdb4e3565fb09ccc60fe0a4501346"}, {0xc0, 0x110, 0x7, "5523b1ff5b770ca01f0bea7bc0c6c2f9096bfc0e567e86d76ff4516f51d429fc9407611ad61031b2e104a2579ebb2315e1031e10244be3a062d5ad8215a5751aeb639526c40892b4ca76ccbc601a4cd174b8012ccf33343291f225126d739a500cf1d23dd0162f9cef180500f6f0441b1e12926f37cf62cd0962ec93b9782d78a17e23be0e78d97a8c83fb33b4728144731a9b013b54637b33223f179ec32d500d3c88f452d19191a45279"}], 0x238}, 0x81}, {{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001780)="acf27b7ca85307ef168ed1b024a9b2b0d7d99bfc62cbe32e2069655e7d0f5eefc2e9d1f52f1ff37323887c026496d7a6aece485c80d1a1c2eac37c82f9d137b40728beab0e50f55f46213e493bbc3be9efb961", 0x53}, {&(0x7f0000001800)="1c31f89f7a81f6325cc17eb924754007725d5c63dea7cd65da473bad1ac6b51f7746b9e59341dfb9a4fb81a0d85b3d8bacb3234b18adf02730", 0x39}, {&(0x7f0000001840)="b8646237f752081c215faa9aa6618cbfe4042ff4e67718c787686dd290712ff238a728050944815304e06ea096", 0x2d}, {&(0x7f0000001880)="4d6b7db79bd53c6adf2df09b81a8afa4220bf76069ee7e2e38d1c6c052e05c19cd0d6fa3a9c98f30fd616233ff816a73c819250bff1405e66ffaf329d41021463276be48bdb999549aeefa2d3bc70903038b9e8e726daed618d5f445591e532fcd71244efa8085775647e726d3e3d497497bf618d5b62e230252d9c49f93dad674dcce72eb6b3d5560e960db3751569eda0b9d86b0b05a651fbeb11461dbdca201f84c3435fb85f274f3c04a25ad1572d3d85b6cad0ba0a4a16a9c77", 0xbc}, {&(0x7f0000001940)="2ab879d001fbc67b1fe19d0da5c885a0d1b41e78c452349928b43858464be1b5c8a4c5058143e1cec9e2e359b306a270e23e6adc9ee838e7699bb16401d9f28c06036a5a0a0aac9b1f0e27f54fa3b4d39007300bdf8d4857510f5448dbff16ce73adb4c0c2d736abdf4984a23a79530c2c4c023f0195cedcfda497b26e25d1bf3a89f7b614240515fcd7b315123b667f58159443c8aba94d52ccc7679cac5e86187bdc052b126da063489919675ff5208e8430ed57703a97233a8397f5635bd82769db0c9b6a4e444565", 0xca}], 0x5, &(0x7f0000001ac0)=[{0x100, 0x6, 0x20, "9b21ebb4a82ee443d21b835fa576c73f2c16436864c538b5789e64c430625565ea51f2021e39e797e76702f84fe0d1941ca60601731e0b7e1286384b71c4e589f7a1da6e455ad0ad5e7dc26e6e239956d871f0f5942f3a9b17a45dff21b23b80484bd916b675845c94587e724efc449bc51069163e48149fa6ccb88ad250c3912f61eee09a4b2555abeb45bcb792b09470ff007c79926c4487d80fecb715e052cc3ff31f499c0512f1317cf62678ad956465116a42e055c4f8e2b1fdbf58a55819dd4554abd5a723cdc3924cde9de8132c80bd63e9445b02a823733d6f19909cd9350e5a6b48bc0eed9c"}, {0xb0, 0x10d, 0x9, "b69677cdcea1418ee70cb07035b44059315fa4fbfa2c54a060bb7e0f4385891b19ef7038e7475db911d112249d57010a88c282186882eac3b2beb0e7cdbb313918d6020e7fe1625e1acd060ef4966e80cba006f8e1f2ee54aa36dc013aeae102b5a696b16e876a1b491f1f7dff7596230456700cdc9d10f191341c372ef53c0b233b648bf7306cb4ea1f5a9ce83d30ace073ee123f57209db98598cce3"}, {0x10, 0x0, 0x4}], 0x1c0}, 0x2}], 0x5, 0x4000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000001f00)=0x610, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001380)={0x0, 0x7, 0x2d, 0x3c0, 0x4, 0x3}, &(0x7f0000001dc0)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001e00)={r2, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x1, 0x5, 0x400, 0x68}, &(0x7f0000001ec0)=0x98) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) [ 262.738150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:17:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8, 0x32315659, 0x280, 0xc61d, 0x2, @stepwise={{0x7ff, 0x8000}, {0x3, 0x6}, {0x7, 0xffff}}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x80}}, 0x6, 0x6}, &(0x7f0000000580)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000005c0)={r2, 0x5}, 0x8) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xbb, "264930e0c94be64dbc4d8337509cc7f6a47f216bd67f72cb38a57af65f9eb6c1610416e91fbf5fc37a989025b0f44b9bb59e58ec41a550316219231aed0f3ce61b1601df97e861fdbd59e59a512db426720503d28339de9232175b279349699328be8d0a48cbbf57bbaeab1088b6e88343d405257e2056833203deeab4401e4d245d11cfb7d6555a08bdc0fd0fc81f8381f9c31a7a58ed20447a915762b317db42dc6ae88376b03db247ae161f358e31ca172f3279f1e8f0dc1b9b"}, &(0x7f0000000200)=0xc3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e21, 0x9334, @empty, 0xfffffffffffffffa}}, 0x9, 0x101, 0x100000001, 0x8001, 0x30}, &(0x7f0000000440)=0x98) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x50, 0x21, 0x10, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x0, 0x7, 0x69, 0x0, 0x0, 0x3, 0xc}, [@FRA_DST={0x8, 0x1, @local}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x3}, @FRA_SRC={0x8, 0x2, @loopback}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_FLOW={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 01:17:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000040)={{0x7, 0x800, 0x80, 0x20, 0x5, 0x5}, 0x1, 0x0, 0x3, 0x80, 0xffffffffffff0001, "1da5ed1257e2fcc95df8c41a7da1e0e7bd714225b38beae4646e5d74c7a3f993f149c3adc7ae269eb86d8fab062c0ff3d457d0d7011119e759cddde5a60f80f5923b766863541938fb17141b0c0d80c7dbdd7ce7d546adac54fd408ac6d677e7ca5213032e7b1778e2a43b0b30d8efd9af8c72719981fe64aa30887fcca2eaea"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) 01:17:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r0, r0, &(0x7f0000000040), 0x200000000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1b) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc9, 0x1) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x4}) 01:17:10 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x530) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2842, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) 01:17:10 executing program 0: r0 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) r2 = shmget(0x1, 0x1000, 0x78000300, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, r0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20800, 0x0) mmap$xdp(&(0x7f0000d6b000/0x4000)=nil, 0x4000, 0x2, 0x8010, r3, 0x100000000) bind$rxrpc(r3, &(0x7f0000000100)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x6dd, @mcast1, 0x8}}, 0x24) epoll_wait(r3, &(0x7f0000000040)=[{}, {}], 0x2, 0x100000001) 01:17:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x84001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x5, 0x7, 0x0, 0x594f, 'syz1\x00', 0xf49}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400200000000038, 0x2, 0x0, "36aa5adb87a97619bf420900000004e6000400"}) 01:17:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfd80) 01:17:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 01:17:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 01:17:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(r0) 01:17:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1ffc, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe1a, 0x0, 0x0, 0x0) 01:17:10 executing program 3: unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') pread64(r0, &(0x7f0000000000)=""/33, 0x21, 0x0) setns(r0, 0x0) 01:17:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) uselib(&(0x7f0000000900)='./file0\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000d80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x2c, r6, 0x100, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_persistent(0x16, r4, r5) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000dc0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x800) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:17:10 executing program 0: unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000007c0)={'yam0\x00', 0x7fff}) recvmsg(r1, &(0x7f0000000780)={&(0x7f00000001c0)=@tipc=@name, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000280)=""/134, 0x86}, {&(0x7f0000000340)=""/30, 0x1e}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f0000000580)=""/240, 0xf0}], 0x7, &(0x7f0000000700)=""/99, 0x63}, 0x2020) 01:17:10 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x5, 0x2, {0x9, @win={{}, 0x0, 0x0, &(0x7f0000000080)={{}, &(0x7f0000000040)}, 0x0, &(0x7f00000000c0)}}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) 01:17:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x82002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0xdad, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x7ff, @local, 0xffffffff80000001}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x9}, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x8}], 0xb4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xe0, "b163baf7966ba090ba8b8a4fe017ceadaa158c35f4450179d7a8315b2f4b38a546ebcf701024190d505b31e3554d8f5411d88cbc933f1ab4b3cff99749349ccd61a806a5477a39a4d845560227f6b729cae1c82d776e390f6984e44cc20b0c6c0c25946ce1b353dcf222bc481d656bcc397dabb4d2619f1bc995c6a031893ba8c04a111f559d59524ea7618a9a99d0975f0896739e5e571621044594aca6b2979c75010a64c33f74aa34a1d91d79175d351e6b4dd6ccf11fde2f71d7ed33fb39584e2968db9781556fec219c8f5e20f6220d884d79e583891ea2fea9885091fd"}, &(0x7f0000000180)=0xe8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x44, "84b5275cecabc9a32b6e54c4969c0ce81e1c977ed1f8760388f1b849e4357b69fb62d0889238c6c83b586adb49b657de810fda138efd1b6de5cda817df8f65d5463d941c"}, &(0x7f0000000340)=0x4c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x2a8a}, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r2, 0x84, 0x2, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xcbd8, 0x4) 01:17:11 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0xff6654f43979d376) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x189) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x501, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x6, 0x890, [0x0, 0x20000740, 0x20000a18, 0x20000d20], 0x0, &(0x7f0000000080), &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x14, 0xe81b, 'tunl0\x00', 'ip6_vti0\x00', 'veth1_to_bridge\x00', 'ip6gre0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x28}, [0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}, {{{0x0, 0x3d, 0x1b, 'ip6tnl0\x00', 'irlan0\x00', 'veth1_to_bond\x00', 'dummy0\x00', @dev={[], 0x1e}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @dev={[], 0xd}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x118, 0x190, 0x1d8, [@cluster={'cluster\x00', 0x10, {{0x5b7, 0x7e6, 0x6}}}, @rateest={'rateest\x00', 0x48, {{'veth0_to_team\x00', 'team0\x00', 0x14, 0x3b7d9a8a1bf7d676, 0x8000, 0x0, 0x1f, 0x5, 0x40, 0x1}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffffffffe01, 0x80ef, 0x40, 0x0, 0x0, "cdae35671ddd5e31d4c98e170e7a5ed70bb8ccabd487b4b83138469a9a05729715f7caefaa07a1a7c9dc9b37bfb666f93279d1df089b512985c6c3d3583cdb6a"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xab7, 0x6, 0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x3, 0x40, 0x2, 'ip6gre0\x00', 'eql\x00', '\x00', 'veth0_to_bond\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xb0, 0x100, 0x148, [@time={'time\x00', 0x18, {{0xfffffffffffffffa, 0x7, 0x37a1, 0xfffb, 0x6, 0x1, 0x2}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0xde3d, 0x8a46}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x200, 0xa9c6, 0x8}}}}, {{{0x3, 0x2, 0x8, 'veth0_to_team\x00', 'veth0_to_bridge\x00', 'nlmon0\x00', 'hwsim0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff], 0xb0, 0x158, 0x190, [@connbytes={'connbytes\x00', 0x18, {{0x3f, 0x1b28, 0x2, 0x1}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@nflog={'nflog\x00', 0x50, {{0x284, 0x9, 0x401, 0x0, 0x0, "3e3fedbb1f280ab1c801bfc391fe956d1c835159c5457212592ffbb82eaa60f4d901009ee98ac8552e42177a93bea6c228e5a7404bf0bdcdeb05851f1aa4245f"}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x1f, 0x10, 0x4305, 'caif0\x00', 'veth1_to_bond\x00', 'bpq0\x00', 'veth0_to_bond\x00', @empty, [0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x5, 0x0, 0x1, [{{{0x11, 0x1, 0x884c, 'veth0_to_bridge\x00', 'nlmon0\x00', 'erspan0\x00', 'batadv0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x108, 0x138, 0x180, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x68f}}}, @limit={'limit\x00', 0x20, {{0x7, 0x254, 0x7, 0xffffffffffffff00, 0x4, 0x6}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0xd832, 0x3}}}}]}]}, 0x908) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write(r2, &(0x7f0000000040)="82b70e2cfbe6909f6fb14619d32f0319ffffff3f283316b21f99e7a0", 0x1c) 01:17:11 executing program 2: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x80, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5bd778f42596f6c0d6b81c732d0f9b1de0b2735c4d9ad6c17f72608e382dc2c8f1fb2283e192c90719536a817f4abb1cec36e152c12e9f3e66e007d7b7c3093e56bc39b96928ba2346640ff434472dca9944d6c6dc8543ddf485e15e9feec4f32d233cea292cdaa1346a18d0bbbdf15b070a7fe7e0799074d418962ccdcf97108ce3f46dc6bf70c516e19e8809ba31844669f0fdc28b017fb739872bd206425fbe4b587774345ccbf43eb470b755f166df9dc7d6240ff8d35f65ba39f07eec5ace8016b9f8e3fe3ff6eebd0a56e91c115a1be24c7a592f458f7a6c9aabebffc3", 0xe0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000240)={r3}) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r4 = inotify_init() socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$unix(r5, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x800) unshare(0x24020400) inotify_add_watch(r4, &(0x7f0000b99e7d)='./file0\x00', 0x8) 01:17:11 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 01:17:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x2000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) close(r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) 01:17:11 executing program 1: syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02000000000086dd60b409000008000035002800020045000000ffff73b29cad9de0000002ff03df00000000000000000000000001290090780009040060b680fa0000000014000000000000000000ffffffffffff0000000000f7fffffffffe"], 0x0) 01:17:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="f2", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000100)={0x1}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080)=0xf5ffffff, 0x4) 01:17:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="322100000300000000000000000000000000000000000000110000000000000073656375726974792e73656c696e75780000"], 0x32) 01:17:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='user.syz\x00') ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x7, 0x3, 0x0, {0x8, 0x15, 0x800, 0x3}}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:17:11 executing program 2: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000440)=[0xee00]) getgroups(0x8, &(0x7f0000000480)=[0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee01, 0xee01, 0xee00]) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x2}, [{0x2, 0x5, r1}, {0x2, 0x1, r2}, {0x2, 0x0, r3}, {0x2, 0x3, r4}, {0x2, 0x3, r5}], {0x4, 0x2}, [{0x8, 0x3, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}], {}, {0x20, 0x6}}, 0x64, 0x2) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000100)) 01:17:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x3) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x41}}) close(r1) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x22) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000080)=0xc8f) 01:17:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc008561c, &(0x7f0000000000)={0xf0f000, 0xfffffffffffffdfd}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0xffffffff00000001, "832e2b91d3b094d4825708f20cc03a2ee5f9aa16bfb4ab53587795f1d88825be", 0x2, 0x2, 0x4, 0xff, 0xe}) 01:17:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000180)="8cccff4146463cb9ca5bc1a6cf3d1e11a8e0597a652b02af7af9cb2737742350c02be128c1d228fb623f263834bfd887e6ad40dab50d0ea40851035f997f349217ea50deec89f4d5f36a38763bb1e126ee68fcdbf66f3f31f743c7"}, 0x10) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1512, 0x9, 0xfffffffffffffcd9, 0x400, {0x0, 0x7530}, {0x4, 0x8, 0xffffffff00000000, 0x721, 0x2, 0xfffffffffffff2b0, "e959e1a4"}, 0x800, 0x3, @userptr=0x3, 0x4}) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x3, 0x7, 0x1000, 0xb687, '\x00', 0x4}, 0x0, [0x9e5, 0xfffffffffffffff8, 0xffff, 0x7, 0x8, 0x3, 0x4, 0x7fff, 0x5b18, 0x206, 0x0, 0x6, 0x2, 0x0, 0x5, 0x8, 0x80000000, 0xbc05, 0x0, 0x800, 0x2, 0x0, 0x0, 0x5137, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x4, 0x7, 0x5, 0x7, 0x5, 0x2, 0x1000, 0x3, 0x6, 0x7, 0x0, 0xfffffffffffff800, 0xcd43, 0x9, 0x3, 0xf4ac, 0x3, 0x0, 0x2, 0x28b4, 0xd87, 0x1, 0x6, 0x9, 0xf7, 0x2, 0x9, 0x3, 0x1, 0x3, 0x6, 0x3, 0x800, 0x5, 0x8000, 0x7, 0x80000001, 0xfffffffffffffff9, 0x8020000, 0x3, 0x80000000, 0x1000, 0x5, 0x2, 0x5, 0x7, 0xd50d, 0x4, 0x0, 0x90f, 0x446, 0x2, 0x5, 0x1, 0x1, 0x9, 0xe60, 0x2, 0x8000, 0x3, 0x5ff, 0x1, 0x70000, 0x100, 0xffffffffffffff40, 0x7, 0x3f, 0x819c, 0x238, 0x8, 0x3, 0x100000000, 0x4, 0x8, 0x3, 0x15, 0xf7, 0x6, 0x100000001, 0x3, 0x5480000000000000, 0xfffffffffffffff9, 0x3f, 0x2, 0x8000, 0x1, 0x1, 0xb27, 0x56c, 0xffff, 0x3, 0x4, 0xfffffffffffffffa, 0x0, 0x81, 0x39, 0x3, 0x6, 0x7], {r1, r2+30000000}}) 01:17:12 executing program 1: r0 = socket(0x1e, 0x804, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0xb4, 0x0, 0x1000}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x20400) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x7, 0x401, 0x0, 0x80000001, 0x4, 0x34}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) 01:17:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) link(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)='./file0\x00') madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) sendfile(r1, r2, 0x0, 0x100000080000000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) read$eventfd(r6, &(0x7f0000000040), 0x8) process_vm_readv(r3, &(0x7f0000001480)=[{&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000280)=""/78, 0x4e}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001300)=""/210, 0xd2}, {&(0x7f0000001400)=""/97, 0x61}], 0x6, &(0x7f00000037c0)=[{&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000001500)=""/166, 0xa6}, {&(0x7f0000003600)=""/135, 0x87}, {&(0x7f00000036c0)=""/75, 0x4b}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f0000000100)=""/21, 0x15}], 0x6, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000015c0)={r6}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003900)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000039c0)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003980)={&(0x7f0000003940)={0x14, r7, 0x200, 0x54b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000004) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003a40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000003bc0)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003b80)={&(0x7f0000003a80)={0xd4, r8, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="30b4f074c0a1955f", 0x8}], 0x1) 01:17:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x2, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$cgroup_pid(r1, 0x0, 0xffffffffffffff7c) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 01:17:12 executing program 1: socketpair$unix(0x1, 0x1005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0xb2a) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 01:17:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10802, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000180)={0x100000001, {{0xa, 0x4e22, 0x7, @empty, 0x3}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'ipddp0\x00', 0x1}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x88) sendto$inet6(r3, 0x0, 0x30e, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000080)={{0x6, 0x0, 0x5, 0x8876, 0x10001, 0x63}, 0x2}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r2, 0xc, 0x2}, 0x10) 01:17:12 executing program 2: mmap(&(0x7f00005ee000/0x4000)=nil, 0x4000, 0x1000001, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x1807cdf1, 0xfffffffffffffffb, 0x7}) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 01:17:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/42) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), 0xfffffffffffffffd) [ 265.585249] IPVS: Unknown mcast interface: ipddp0 01:17:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x2, 0x2, 0x8, 0x0, "4071f2fac27c7d928afe67e76a64bc423aa2023def93ed38a5536d6a568a8a32"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo\x00\x92\xbb\v>co\xe8\xf2%\xc57=\xf7\xfd\a\x89\x80\xa5\x84\a\xee\x1f\xbb\xd7j.\xe7?C\"\xbe\vJ$\xb1p7wU\xf1i6\x91\x9f!E\xb0_\x80\x14\a?\xca\xb5CD\x8c\xee\xed\x9c\xb2\xb6\xb6\x97\x00`\x14\xb7\xda\xe2\xab^\xb3\xe3\x0e\xce\x11\xa7\x81\xe6\xc4\x1a\x06\xd7\xbff\xcb\xf9\xb1\xf0 \x00\x00\x00\x00\x00\x00\x03\x96\xd2;\xca?M\xe47\x1ce\x83\x8dK}|\xeb\x86$\x9cN\x01d\xb6\x80:\xa0B\xec\xd7\xa8\x8az.\xba~C\xb4L\xbf\x17\xec\xe9l\xa7\r\x85\xeaS\xe4B\xeb\xe9O\xfa\x12\xa5\xe8Buqe!\x86\x18\x16r\xa7\xd6\x1c\xb2n\xa4T0\xf1\x10\x16\xfe\"\xc3=\x0en|\xc6h\x9d\xe5\xc3]\xf1\xaej+\xfd\xb6\x96r\xe8\x81~LN\xc5L\xd0A-\x1a\xf4fm\b\x1c\xf6\x7f\x148l\xc4\b\x9a-\xb8\xfe\x8a\xe0\x03\x9btv\x1e\xef\xb5\xf1\xcfL-f>\xb4_\rl\x7f\x99d\xc2\xd9\xe8\xc9\xfb\xff\x96\xf0)\x831\x1b\x1cW\xc4\xb1\x1c\xae\x8b\x06\xe8=\xd2\xbe\x06$k\xe7\xdd\xa8z\x91q\x02~\xc2`\xe2\xfd\xcf\xed58\x90\xbb\xf4\x84\x88\x8f\xec\xc4U\xc0\xf9i\x94*e\x81v\x86\xb6aD\x82\xacIU\x9eo\aY\x84l8\xd4\x18\xb1\x1c\xed?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fchdir(r3) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 01:17:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) link(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)='./file0\x00') madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) sendfile(r1, r2, 0x0, 0x100000080000000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) read$eventfd(r6, &(0x7f0000000040), 0x8) process_vm_readv(r3, &(0x7f0000001480)=[{&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000280)=""/78, 0x4e}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001300)=""/210, 0xd2}, {&(0x7f0000001400)=""/97, 0x61}], 0x6, &(0x7f00000037c0)=[{&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000001500)=""/166, 0xa6}, {&(0x7f0000003600)=""/135, 0x87}, {&(0x7f00000036c0)=""/75, 0x4b}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f0000000100)=""/21, 0x15}], 0x6, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000015c0)={r6}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003900)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000039c0)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003980)={&(0x7f0000003940)={0x14, r7, 0x200, 0x54b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000004) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003a40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000003bc0)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003b80)={&(0x7f0000003a80)={0xd4, r8, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="30b4f074c0a1955f", 0x8}], 0x1) 01:17:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6, 0x7f}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140)=0x5e5, 0x4) 01:17:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x324, r2, 0x710, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3540000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa4d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xafa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa28}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffd4b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xabd, @mcast1, 0x36d3e7d4}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000002}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe68}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd80000000}]}]}, 0x324}, 0x1, 0x0, 0x0, 0xc0}, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x8000000, 0x4) 01:17:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) umount2(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x13}, 0x80}, @in6={0xa, 0x4e22, 0x5, @rand_addr="43deb7e31c4668605bf1555485746f73"}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e22, 0xad0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x84) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 265.979073] QAT: Invalid ioctl 01:17:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(r1, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r4, &(0x7f00000001c0), &(0x7f0000000000)=0x6e) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) r6 = dup3(r4, r1, 0x80000) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x5, 0x4, [0x4, 0xd7d, 0x6, 0x80000001]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000002c0)={r7, 0x1, 0x10, 0x7, 0x7}, &(0x7f0000000300)=0x18) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4c, 0x0, &(0x7f0000000900)=[@increfs, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x3, 0x0, [{0x8000000b, 0xae49, 0x3, 0x2, 0x4}, {0x4, 0x1, 0xfffffffffffff5d4, 0xe03, 0x81}, {0x6, 0x1, 0x7fff, 0x1}]}) [ 266.047771] QAT: Invalid ioctl 01:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1ffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r4, @ANYBLOB="020028bd7000fbdbdf250200000008000600a900000024000300080004000200000008000400ffff00000800040007000000080003000100000004000200400002000800080006000000080400000000000000000400060400001400010000000000000000000000ffffe0000002080002004e210000080003000000000008000600010100002000030008e1ac000300010000001400060000000000000000000000ffff000000001400020008000600050000000800060003007756f888d2abca8c2ffe427bd1c04f04de4803b67c1924b9c107feddb15bffe97c2a759849d7bda763dbf3"], 0xc0}, 0x1, 0x0, 0x0, 0x4000041}, 0x20000810) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 01:17:13 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a00000000, 0x0, 0x10000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 01:17:13 executing program 1: 01:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@ipv6_getrule={0x20, 0x22, 0x300, 0x70bd26, 0x25dfdbfe, {0xa, 0x34, 0x0, 0xffffffffffff0000, 0x60, 0x0, 0x0, 0x0, 0x4}, ["", "", "", "", ""]}, 0x20}}, 0x0) 01:17:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x33f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x80, 0x4) 01:17:13 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a00000000, 0x0, 0x10000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 01:17:13 executing program 1: r0 = socket(0x2, 0x800003, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x8001) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='netdevsim0\x00') write(r0, &(0x7f0000000280)="2400000021002551075c0165ff0ffc0202000000001008000000000c0800100000b4cf71", 0x24) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40812800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a4000000b5051f9e3b9769013b939a87b0bfae3f1c44e7bed898f1de8bcdfa44929925f908554e35bb6f24412e489897e4ddbc5e3476d5361676e68511bc8bc1b493e1564148499e745b9c68fb0cd3535bbd123cf249444f2f7e13a910fb2daa05eccdf73aa7", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf250800000008000400d8360000080005002f0e3101380001000c000700000000002800000014000300e0000002000000000000000000000000080001000a0000000c0006006e6f6e650000003994001c000200080002004e2200000800090007000000080002004e2000002400010014000300fe000700020000000100000008000400850c"], 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x14) 01:17:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8180, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 01:17:13 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x29, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x800, 0x1) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x2, 0x32315559, 0x0, @stepwise={0xecee, 0x6, 0xffffffff, 0x8, 0x7c3, 0xffff}}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000140)=0x4) 01:17:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:17:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000380), &(0x7f0000000300)=0x6e, 0x800) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000400)={'lo\x00', {0x2, 0x4e20, @multicast2}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20200, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pread64(r0, &(0x7f0000000000)=""/54, 0x36, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)="ff", 0x1}], 0x1) sendfile(r0, r1, 0x0, 0x2000003) r4 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setreuid(r4, r5) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f00000002c0)=0xfe00000000000000, 0x4) 01:17:13 executing program 2: unshare(0x4000400) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 01:17:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x8020002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = semget(0x2, 0x0, 0x400) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000300)=""/221) keyctl$set_reqkey_keyring(0xe, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x9, &(0x7f0000000280)=[{0x3, 0x10000, 0x0, 0xe281}, {0x8, 0xa49e, 0x8, 0x20}, {0x101, 0x3, 0x0, 0x6}, {0x0, 0x2, 0x6, 0x4}, {0xa7, 0x1f, 0x9000, 0x3}, {0x800000008, 0x80000001, 0x10001, 0x4}, {0x4, 0x6, 0x7, 0xfcc}, {0x2, 0x8, 0x0, 0x3ff}, {0x8, 0x7fd3, 0x6, 0x8}]}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000001c0)={0x200, 0x0, 0x0, 0xb2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000200)={r3, 0xa8}) socket$inet_sctp(0x2, 0x5, 0x84) add_key(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000600)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x9) 01:17:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x101, 0x0, 0x1, 0x8, 0xc0}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={r2, 0x5c, 0xfffffffffffffff8}, 0x8) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000440)={0x2, @raw_data="629a4f3a0c94c68f376a5c3d0932e277943f8dd273b50c713e895ff37884a1d3bff8055dd1ab3b5b5c8b58d3872d29b84ba29d07ba41495e5f67ce3294e150c57bdbffcee061fe4b0852ec84ecea8171dbbfc5499d85bcaac4160a3f11723285a428ea68f21fbfebd4ed046ed54b67911ec3986e687a968df1583de86fa2459922d551581fe65d4466c396a322ff815f6982cfca61309cb3d8aa339f00f8b3b7c7e2bb6c2d52652669343074a884df017c6bca52ea92e605a7f1dee3801d10699009e9c11eb50e2f"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x100000000001, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000540)=""/4096, &(0x7f0000001540)=0x1000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x60400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x9, 0x10}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={r4, 0x706a, 0xc6, 0x2}, 0x10) getsockname$inet(r3, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10) 01:17:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x8100) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @mcast2, 0x3}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x1ff, 0x0, 0x2, 0x0, @sint}]}) 01:17:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = accept$alg(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x180) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0xfffffffffffffdad, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000280)="cdf4588d0551b9cf3d81433fa52ba8a95208715188ba7deda77abc989f0f476874eb9da5d6da6c1181255c69febd869316be3dad945269befd2dfa60f07d13ed3140e12e910fd11fbd64948d286b3f4e64d2ae46494b307fe45172a96d5fb351a7e89284829b1e7a0b0020d6c2bdc29fa19f"}, {&(0x7f0000000300)="dd9eb2ba5a1ca7b82d6a52f513df058dc0b9ea51af7761465e1c9ff9b1651a74eeb05461a965870ca16e603657333004e549103b3eeae55bdef12c12860641ec136777bd0aabb20356220ee0dc526da0f2a48354493d72550246ac324c471dd7b0e2987285a18d53dd43f626b4428895ece14cd85ab4145361346206b2a9c05187a211bda811e93f28696f871c52cf05caca9043394be5b85463f8d296"}, {&(0x7f00000003c0)="f84734ac91f999382dfe5474de387094048c3e3dac59059c568c618c2eada4a4b48bc7106aa286df97075e50bd2118a165492616f9f58751ad78b8ef90050dc53c992b3b2fe557339e62810d9a5887"}, {&(0x7f0000001600)="3e155af7377384bf619ef8d8c6b9fc2413dd3b9cf3624fcf3ddf3abc18420babaac5005426ee9ee9978dd824e43b03652eadac3821cfe9ea913d12850c6f85b9", 0xffffff80}, {&(0x7f0000000440)="9d16bf546da548186a07753eb11bd0a3314aa7fd004bed48acd9ca8db409734fb803fe1a4c7a2701c10b0f82a3c8f41ea8fcbd6cf58e3ae403a1e43f842c91a20010839c3f24357476ecae549890a7d8072f733cd2c2e6"}, {&(0x7f00000004c0)="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"}, {&(0x7f00000014c0)="aa8fce256706a417b8160a583405772607bb774128d537ef3a50a81442b465893c702398f419a7f78c66900709ef3e57d66a6518f5cc4b14164d7e25629ac1d4ed264e2a1dbae9d93f2993c4db70feb32e924f6581847403848150d21164e17a8d34c39e6be37d17fc2129b3fbad4153b20ff66ca65b30e8d2070662e993743fea4bb98fd8ecbe1889ea5707d1ffe965877b702c28be1ce8d75b1ea87e5b1c8a47c1", 0x2f}], 0x10000000000003a6, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r3, &(0x7f0000000080)="935d5b5ebcec9cd485d01b600240b7454767"}, 0x10) 01:17:14 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x406480, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x110, 0x0, 0x0, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, &(0x7f0000000080), {[{{@ipv6={@loopback, @ipv4={[], [], @multicast1}, [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0xffffffff, 0xff000000, 0xff, 0xff000000], 'ip_vti0\x00', 'veth0\x00', {0xff}, {0xff}, 0x2f, 0x4, 0x1}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x4, 0x3, 'snmp_trap\x00', 0x8000}}}, {{@ipv6={@rand_addr="a2f30275f45fa7b3a8c943f83df9bab4", @rand_addr="60f3193b90791bec51fcacd9c9bb7bd7", [0x0, 0xffffffff, 0xff000000, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xff], 'bridge0\x00', '\x00', {}, {}, 0x3b, 0x3, 0x2, 0x1}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x1, 0x0, 0x1}}, @common=@mh={0x28, 'mh\x00', 0x0, {0xffffffff, 0x4}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x9, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r1, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={r3, 0x80000, r0}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0x244c, 0x100000001, 0xfa72, 0x8], 0x4, 0x9, 0x7, 0x100000001, 0x4, 0x7, {0x7, 0x3, 0xf6c, 0x6, 0x8, 0x3, 0x5, 0x1, 0x8, 0x8000, 0xd49e, 0x0, 0x3f, 0xa, "78a1144e6bd3e739929d227bf7f4cb2f126bd81cfb4a092d87433ae830009970"}}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000180)=""/111) 01:17:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x40007fff8) ioctl$TCSBRK(r1, 0x5409, 0x6) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)='=', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003700)={0x53, 0xfffffffffffffffb, 0x1000, 0x7, @scatter={0x8, 0x0, &(0x7f0000002580)=[{&(0x7f0000000100)=""/134, 0x86}, {&(0x7f0000001240)=""/212, 0xd4}, {&(0x7f0000001340)=""/165, 0xa5}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/235, 0xeb}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f0000002500)=""/75, 0x4b}]}, &(0x7f0000002600)="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", &(0x7f0000003600)=""/205, 0xe12f, 0x10001, 0x0, &(0x7f00000001c0)}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000003780)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000038c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000003900)={r2}) 01:17:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x7, &(0x7f0000000000)="64cde994", 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) sched_getparam(r1, &(0x7f00000001c0)) splice(r0, &(0x7f0000000200)=0x51, r0, &(0x7f0000000240), 0x20, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000280)=0x6) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000100)={0x1, 0x8, &(0x7f0000000080)="a83b654795f97e763587ed9eeca59565d3ad5934d0329643ed85111d93c2b95c776289954b13647c421c9f2ebc8b0ada9fb391a745ffb004ea22a88b75ecb41a48c7e1a77c78a6a183061d2ba82c2ed5e1ebd7", {0x9, 0x8, 0x7f77575f, 0x3, 0x100, 0x3, 0x0, 0x9}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000140)={0x10000000}) [ 267.611058] kvm: pic: non byte read [ 267.628965] kvm: pic: non byte read [ 267.632946] kvm: pic: non byte read [ 267.636602] kvm: pic: non byte read [ 267.640251] kvm: pic: non byte read [ 267.644017] kvm: pic: non byte read [ 267.647848] kvm: pic: non byte read [ 267.651621] kvm: pic: non byte read [ 267.655270] kvm: pic: non byte read 01:17:14 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xd, &(0x7f0000000100)={&(0x7f0000fef000/0xf000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fef000/0x10000)=nil}, 0x20000168) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000000)=""/229, &(0x7f0000000180)=0xe5) [ 267.710519] kvm: pic: non byte read 01:17:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0xa, @vbi}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e20, @multicast1}}) 01:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r1, &(0x7f0000000180), 0x8) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) 01:17:15 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000004c0)="9605550835d6548b5ad5805000b57a8ecc72933d061e0ca9a29afab626959bf2b0ab3cc1017b2e0500ec524154079361e8", 0x31, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xee, 0x40400) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:17:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000400)=""/4096) r1 = socket$inet(0x10, 0x2, 0x0) r2 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000280007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001400)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x400, 0x3, 0x2f, 0xffffffffe6ab3e86, 0x7fff}, &(0x7f0000000240)=0x98) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000280)=0x200) r5 = getpid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x100000001, 0x1, {0x3, 0x3, 0x4, 0x2, 0x7fff}}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f00000002c0)={{0x5, 0x2, 0x8, 0x7, 'syz1\x00', 0x400}, 0x2, 0x30000203, 0x6, r5, 0x7, 0x2, 'syz1\x00', &(0x7f00000014c0)=['/dev/mixer\x00', '//mixer\x00\x04\r5\xec\xbc\x7fz3\xf7\xa2\xf2\xa8\xebt \x8e\xa9\xc3}k4\xe1\xa4\xcbmN^\xcc\xffa\x01\x11\xb4\xe11\xd1\x1bw&\x80S\xdev\xcf\x94\x87\xe0M\xd5}\'\x9a\x15u\xd1\xbft\x1f\x86b\xd9\x1c\xfd1\xd8El\xfa?\xa2b*\x00\xa3\x7f\xaf&N\\\x00?\x8c:Y\xb2\x148\aZi`\xca\xc4a\xf9\x80\xe0I\x9ej\x13&\xf6\xf7H0\xd6,m\x87\xca\xd6\xbc2\xbc\x89\xb7\x97JAj/[\xe6\x8b\xc68/\x05\x90\x99\v\xbd\xf2\x88\x7f3\'\xbd3\xf1\xd2E\x93\x99p', '/dev/mixer\x00', '/dev/mixer\x00', 'selfcgrouplo\xc4)%keyring.\x00', '/dev/mixer\x00', '/dev/mixer\x00'], 0xe9, [], [0x9e5, 0xa2, 0x80000001, 0xffff]}) 01:17:15 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x5, r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x110, r0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x101, 0x3, 0x6114}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000101}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x800, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r3, 0xe0e, 0x8}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe8) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/45, 0x2d}, {&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/235, 0xeb}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f00000008c0)=""/46, 0x2e}], 0x5, &(0x7f0000000980)=""/140, 0x8c}, 0x5}, {{&(0x7f0000000a40)=@tipc=@id, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000ac0)=""/79, 0x4f}, {&(0x7f0000000b40)=""/123, 0x7b}, {&(0x7f0000000bc0)=""/204, 0xcc}], 0x3, &(0x7f0000000d00)=""/203, 0xcb}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/104, 0x68}], 0x1, &(0x7f0000000ec0)=""/137, 0x89}, 0xfffffffffffffff8}, {{&(0x7f0000000f80)=@caif=@dbg, 0x80, &(0x7f0000001340)=[{&(0x7f0000001000)=""/81, 0x51}, {&(0x7f0000001080)=""/70, 0x46}, {&(0x7f0000001100)=""/148, 0x94}, {&(0x7f00000011c0)=""/111, 0x6f}, {&(0x7f0000001240)=""/85, 0x55}, {&(0x7f00000012c0)=""/39, 0x27}, {&(0x7f0000001300)=""/14, 0xe}], 0x7, &(0x7f00000013c0)=""/112, 0x70}}, {{&(0x7f0000001440)=@can={0x1d, 0x0}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002500)=""/152, 0x98}, 0x1}, {{&(0x7f00000025c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002640)=""/63, 0x3f}, {&(0x7f0000002680)=""/88, 0x58}, {&(0x7f0000002700)=""/31, 0x1f}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/228, 0xe4}, {&(0x7f0000003840)=""/114, 0x72}, {&(0x7f00000038c0)=""/220, 0xdc}], 0x7, &(0x7f0000003a40)=""/36, 0x24}, 0x6}, {{&(0x7f0000003a80)=@generic, 0x80, &(0x7f0000004b40)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/21, 0x15}], 0x2, &(0x7f0000004b80)=""/4096, 0x1000}, 0x52b85f39}, {{&(0x7f0000005b80)=@alg, 0x80, &(0x7f0000006080)=[{&(0x7f0000005c00)=""/86, 0x56}, {&(0x7f0000005c80)=""/143, 0x8f}, {&(0x7f0000005d40)=""/255, 0xff}, {&(0x7f0000005e40)=""/167, 0xa7}, {&(0x7f0000005f00)=""/10, 0xa}, {&(0x7f0000005f40)=""/50, 0x32}, {&(0x7f0000005f80)=""/54, 0x36}, {&(0x7f0000005fc0)=""/27, 0x1b}, {&(0x7f0000006000)=""/24, 0x18}, {&(0x7f0000006040)=""/24, 0x18}], 0xa, &(0x7f0000006140)=""/47, 0x2f}, 0x49}, {{&(0x7f0000006180)=@tipc=@name, 0x80, &(0x7f00000062c0)=[{&(0x7f0000006200)=""/183, 0xb7}], 0x1, &(0x7f0000006300)=""/115, 0x73}, 0x100000000}, {{&(0x7f0000006380)=@nfc_llcp, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006400)=""/235, 0xeb}, {&(0x7f0000006500)=""/168, 0xa8}, {&(0x7f00000065c0)=""/42, 0x2a}, {&(0x7f0000006600)=""/229, 0xe5}, {&(0x7f0000006700)=""/107, 0x6b}, {&(0x7f0000006780)=""/31, 0x1f}, {&(0x7f00000067c0)=""/6, 0x6}, {&(0x7f0000006800)=""/131, 0x83}], 0x8, &(0x7f0000006940)=""/4096, 0x1000}, 0x8}], 0xa, 0x0, &(0x7f0000007bc0)={0x0, 0x1c9c380}) sendmsg$nl_xfrm(r0, &(0x7f0000007f80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007f40)={&(0x7f0000007c00)=@migrate={0x338, 0x21, 0x208, 0x70bd27, 0x25dfdbff, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@rand_addr=0x2, 0x4e23, 0x5238, 0x4e23, 0x10000, 0xa, 0x80, 0x20, 0xa9, r4, r5}, 0x6e6bbc, 0x2}, [@algo_crypt={0xe4, 0x2, {{'xts(cast6)\x00'}, 0x4e0, "70fa618170e4e803f8173675b503718eb0b1e89476985b2cafaca3297b7af79b9fcbb7b54e04a972c3fa018479d1d6651224edd0bba12744d1927cf4303bb0c58e8bc2725efb9fa2c1b316a796bf96a3edfe65b4741ec3bc2ec6b14acbf16852e7c5001b074eeed2be8555f763fc7ad5951df420f4463fe7b3ddb97eca923f0cd892d3f38ab876ae02205633460e7a395b59a38b9f5ee92727cc5707"}}, @lifetime_val={0x24, 0x9, {0xd8a4, 0x8001, 0xfffffffffffffffd, 0x1000}}, @algo_auth_trunc={0xd4, 0x14, {{'rmd160-generic\x00'}, 0x440, 0xc0, "a5388cb664b1bfee7dc8a8b919fc95d3b0f854e314cf89e5466a0b107ce1100c592cf11a49b6d5fb6f19c724edf3cd55800182807861f63fc10358bd53311e0282e11a6a74d8febabc4c9eab0e2b12e1d776c1973f40afb0e3ad1da32de75282c59290024737588009ad44b9519d4ed7fd00c0275f3c814dcf6cc40b159391c26fe352d54566746f"}}, @offload={0xc, 0x1c, {r6, 0x3}}, @algo_crypt={0xcc, 0x2, {{'lrw(cast6)\x00'}, 0x420, "28f8e2b389d3b4475100a9f187b6ef6df8a0ba3c2c5d05987deb0ff36964bd84042aee2c25f24b6477f1afa16006d08909d6865ac30c3b8b51a7fc0e28b58f5d2afce3f6b83e3781e16fe6450abbf3d8baa5347620dbe432a0ab8fddcd17e986b67eb27850746669ef8dc6a08848e1d043a1036f39db76f90006e1bf28a2488ab9125a86"}}, @lifetime_val={0x24, 0x9, {0x20, 0x52, 0x3, 0x20}}, @tfcpad={0x8, 0x16, 0x8}, @replay_thresh={0x8, 0xb, 0x401}]}, 0x338}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000007fc0)={0x4, 0xff27, 0x7ff, 0x2, 0xfffffffffffffffc}) timer_create(0x0, &(0x7f0000008080)={0x0, 0x17, 0x6, @thr={&(0x7f0000008000)="280650582f68996181b66c7be98c", &(0x7f0000008040)="d1ed564464a6002dddeef1ec03f8471a95242ba3d6ee57fc261c7d9fd269c03e"}}, &(0x7f00000080c0)=0x0) timer_settime(r8, 0x1, &(0x7f0000008100)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000008140)) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000008180)) ioctl$TCFLSH(r0, 0x540b, 0x40) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000081c0)=""/129) mkdirat(r0, &(0x7f0000008280)='./file0\x00', 0x80) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000082c0)=0x10000, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000008300)={0x0, 0x45, "60de6836d8318805c65ad9dfe5858535a845c9267f2795d221acdd79e82e0bf389561b7bafd90cda8aae96a9520340e868e34ce8561e28b25c9816cdb7f5f3f5b38153a704"}, &(0x7f0000008380)=0x4d) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000083c0)={r9, 0x8, 0x3, 0x800}, 0x10) r10 = socket(0x1b, 0x80000, 0x7fffffff) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f0000008740)={&(0x7f0000008400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000008700)={&(0x7f0000008480)={0x26c, r11, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa00000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae29}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xada}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @remote, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xcf48, @mcast2, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @multicast1}, 0x6}}}}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x58f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000008780)={0x0, 0x0, [], @bt={0x2, 0xb62a845, 0x704, 0x8, 0x4, 0x0, 0x8, 0xd}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000008840)={r9, @in={{0x2, 0x4e20, @local}}, 0x4, 0x3}, 0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f0000008900)='/dev/sequencer\x00', 0x440000, 0x0) 01:17:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) io_setup(0x2, &(0x7f0000000300)=0x0) io_submit(r3, 0x1, &(0x7f00000019c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "7d08209d075067c3663ce12a4b1c9771d283e10a55cd07263b8676b7cbeead6bb5a80a961a85c56d4be3c23ead0bd0033ff0002d2b710b5d7fd2f3cfa4ac8bbc3e23349fe471b4bc66ba8274ad0a0e6fcfe6bca501a694b277b1dcf2583200ddebffb07e1ec88bc2946dd10166c41c3c7ffdcc3ba42a0329e4981986b938f8ec154f9b03262d70830431dbdce91c160e6d41a7083421d86a359ddff9eab3bdefa174f287c1ff9c82dda071092e4ff81fe66dbaa907f2722756bf12a29745650ed354c8db1a17132f907176dffb6bc28b63589d5301b2cdef2933eba9e4fd51d506f7f5cf5926be151209a646ecaf91"}, 0xf3) 01:17:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_score_adj\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x1394, 0x30, 0x108, 0x70bd29, 0x25dfdbfd, {}, [{0x114c, 0x1, @m_police={0x1148, 0x14, {{0xc, 0x1, 'police\x00'}, {0x1078, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x6853, 0x9f, 0x100000000, 0x77cfdfbb, 0x3, 0x101, 0x6, 0x2, 0x8, 0xfffffffffffffff8, 0xb15a, 0x73, 0x3a, 0x1, 0x20, 0x9c, 0x8, 0x8, 0x1, 0x6, 0x9, 0x5, 0xac, 0x4, 0x0, 0x3, 0xfffffffffffffff9, 0xffffffff80000000, 0x400, 0x2, 0x10001, 0x9, 0xff, 0x80, 0x1, 0xd06d, 0x8, 0x1, 0x5, 0x4, 0xfffffffffffffffd, 0x2, 0x7, 0x8, 0x800, 0x7, 0x69, 0x7fffffff, 0xb13, 0x7, 0x3ff, 0x3ff, 0x1, 0x200, 0x6, 0x800, 0xfff, 0x10000, 0x8, 0x80000001, 0x2, 0xfffffffffffffff9, 0x4, 0x5, 0x100000001, 0x5, 0x401, 0x4, 0x1, 0xc7c9, 0x7fffffff, 0x0, 0x4, 0x4b535e87, 0x0, 0x5, 0x5, 0x1, 0x0, 0x3, 0xff, 0x100, 0x4, 0xba4, 0x9f2, 0x9, 0x100, 0x8, 0x94, 0x9, 0xe, 0x3, 0x20, 0x0, 0x1, 0x80000001, 0xfffffffffffffbff, 0x3876, 0x3, 0x20000000000000, 0x7fff, 0x4497, 0xfffffffeffffffff, 0x7, 0x9, 0x89, 0xecf1, 0x7, 0x3b, 0x5, 0x20, 0x7fff, 0x8, 0x5, 0x0, 0x2, 0x4, 0x1, 0x100000001, 0x2, 0x60, 0x71e, 0x2abd4452, 0x100, 0x7, 0x4, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x8, 0x8, 0x40, 0x6, 0x0, 0x3ff, 0x7, 0x6, 0x748, 0xfffffffffffffffd, 0x5, 0xfffffffffffffff7, 0x10000, 0x5, 0x46, 0x0, 0x7, 0x4, 0x8001, 0xf5d, 0x1, 0xb3a, 0xffffffff7fffffff, 0x0, 0x6, 0x7ff, 0x7f, 0x10001, 0x0, 0x9, 0x8000, 0x6, 0x9, 0x7, 0xff, 0x7, 0x1, 0x3, 0x3, 0x6, 0x9, 0x1, 0x7d3166e8, 0x42db91de, 0x800000, 0xff, 0x2, 0x4, 0x1000, 0x5, 0x1a7, 0x1, 0x6, 0x800, 0x2, 0x100, 0x10001, 0x6, 0x64e, 0x80, 0x2, 0x1, 0x9, 0x0, 0x5, 0x1f, 0x0, 0x6, 0xfd, 0xfffffffffffffffc, 0x5, 0x4e, 0x0, 0x1f, 0x9, 0x985, 0x2, 0xf000000000000000, 0x200000000, 0x3, 0xfffffffffffffeff, 0x8000000000, 0x40, 0x20, 0x8, 0x1000, 0x5, 0x2, 0x1, 0x5, 0x4, 0x7, 0x61c6, 0x100, 0x8, 0x2, 0x4, 0x410, 0x9, 0x5b38, 0x7, 0x8000, 0xc0, 0xffffffffffff8000, 0xaea, 0x7ff, 0x2, 0x39, 0x80000000, 0x800, 0x81, 0x9, 0x80000000, 0x200, 0x9a, 0x4, 0xfff, 0x7, 0x9, 0x1, 0x100000000, 0x10000, 0xffffffffffffffc1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2c94}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x5a, 0xfffffffffffffbb3, 0x68f, 0xbf, 0xffff, 0x80, 0x3, 0xed1c, 0x3f, 0x10000, 0x7, 0x8, 0x1f, 0x6, 0x1, 0x6, 0x9, 0x8, 0x4, 0x0, 0x4, 0x0, 0x0, 0x1, 0x5, 0x53e1, 0x46, 0x4, 0x0, 0x101, 0x5, 0x33, 0x40, 0x7b, 0xee, 0x2, 0x99b2, 0x1, 0x2, 0x2, 0x0, 0x8, 0x7, 0xff, 0x2, 0x8, 0x9, 0xb72, 0x5, 0x3, 0x5d04b8bd, 0x3ff, 0x8, 0x8001, 0x3f, 0x7fffffff, 0xbc, 0xe0000000000000, 0x7fff, 0x40, 0xe672, 0x3, 0x5, 0x9b, 0x1, 0x0, 0x1021, 0x4, 0x1, 0x6, 0x8, 0x2, 0x0, 0x5, 0x3, 0x4, 0xd65, 0x7, 0x0, 0x100000001, 0x4, 0x101, 0x9, 0x295, 0x8, 0x101, 0x0, 0x8, 0x9, 0x4, 0x80000000, 0x1, 0x8, 0xd96, 0xffffffffffff7fff, 0x100000000, 0x6, 0x1ff, 0x9, 0x8, 0x9, 0x6, 0x1, 0x9, 0x634bd1b9, 0x0, 0x3, 0x8, 0x0, 0xfffffffffffffffd, 0xff, 0x400, 0x94, 0x20, 0x101, 0x100000000, 0x2, 0x88, 0x9, 0x5, 0x7, 0x4, 0x100, 0xffff, 0x3, 0x3, 0x0, 0xe304, 0x8, 0x9, 0x7, 0x1ff, 0x9, 0x7, 0x5, 0x5, 0x0, 0x7fff, 0x3f, 0x401, 0x96, 0x4, 0x6, 0x5bf4, 0x400, 0xdd, 0x5140, 0x7, 0xe30c, 0x7ff, 0x7fff, 0x7f, 0x6, 0xffff, 0x3c, 0x8b8, 0x9, 0x100, 0x505fe34d, 0xaca000000000000, 0x100000001, 0x7fff, 0x101, 0x1, 0x2, 0x2, 0x7fffffff, 0x5, 0x7fff, 0x81, 0x0, 0x81, 0x8000, 0x1, 0xa8d0, 0x1, 0x4, 0xac, 0x8, 0xbf5, 0x10000, 0x7fff, 0x100000001, 0x5, 0x7fff, 0xfffffffffffffffe, 0x100000001, 0x1f, 0xc6b, 0x80, 0x7, 0x5, 0x5, 0x8, 0x3, 0xfffffffffffffffc, 0x101, 0x8001, 0xe38e, 0x1, 0x6fe4, 0x100000000, 0x4, 0x8, 0x0, 0x20, 0x7d, 0x7ff, 0x3, 0x3, 0x3, 0x9, 0x1ffc00000000000, 0x3, 0x40, 0x1, 0x1, 0x0, 0x10001, 0x6, 0x9, 0x2, 0x9, 0x7ff, 0x7, 0x40, 0x9, 0x4, 0x7, 0x6, 0x1, 0x2, 0x3, 0x6, 0xa0, 0x5, 0x3f, 0xf74, 0x4, 0x1, 0x400, 0xfffffffffffffffd, 0x3, 0x200, 0xffff, 0x1, 0x2, 0x9, 0x3e, 0x1c, 0x2, 0x400, 0xbc, 0x4, 0x200]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x90e}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x7, 0x5, 0x9, 0x7fff, 0x86, 0x7, 0x9, 0x5a, 0x1, 0xffff, 0x40, 0x3ff, 0x7, 0x40, 0x7, 0x9, 0xfffffffffffff800, 0x1, 0x7, 0x4, 0x3, 0x100000001, 0x3d3, 0x100000001, 0xfffffffffffffffa, 0x2, 0xfffffffffffffff7, 0x89, 0x8001, 0x7, 0x4, 0x5, 0x8000, 0x2, 0x9, 0x43d29a89, 0x0, 0x400, 0x9b1d, 0xfffffffffffffe00, 0x7, 0x6, 0x5, 0x400, 0x80, 0x5, 0x80, 0x8, 0x1000, 0x1f, 0x6, 0x6, 0x4, 0x80000001, 0x0, 0x5, 0x7ff, 0x1f, 0xfffffffffffeffff, 0x81, 0x3, 0x0, 0x10001, 0xf39, 0x6, 0x0, 0x480, 0x200, 0x1, 0x80000000, 0x5, 0x6, 0xfffffffffffffff9, 0x3, 0xde52, 0x9, 0x80000000, 0xffffffffffffffff, 0x6, 0x4, 0x5, 0x9, 0x101, 0x81, 0x8, 0x100, 0x5, 0x3ff, 0x7f, 0xfba, 0x800000, 0x6, 0x87e4, 0x0, 0x3, 0x5, 0x7, 0x81, 0x4, 0xf800000000000000, 0x8000, 0x400, 0xffffffffa341f572, 0xe527, 0x7, 0x8, 0x6, 0x3, 0x9, 0x3b0, 0x1000, 0x7, 0x1, 0x8, 0xdb, 0x196, 0x1, 0x4, 0x0, 0x6, 0x7, 0x4, 0x3, 0x0, 0x2, 0x6, 0x8, 0x4, 0x5, 0x20, 0x5, 0x9, 0x7f, 0x0, 0x2, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x100000001, 0x5, 0xff, 0x200, 0x3d0c, 0x7, 0x1, 0x1, 0x8, 0x1, 0x200, 0x81, 0x6ad, 0x3, 0xffffffff, 0xffffffffffffff7f, 0x80000000, 0x6, 0x4, 0x4, 0x5, 0x3, 0x4, 0xdcee, 0xbe, 0x81, 0x800, 0x3, 0x3f, 0x80000001, 0x7, 0x0, 0x9, 0x6, 0x9, 0x7, 0x10000, 0x0, 0xff, 0x80000001, 0x7ff, 0x8, 0x429e, 0x1, 0xfff, 0x200, 0xe, 0x9, 0x0, 0x5, 0x3, 0x20, 0xf7, 0x6, 0x7, 0x7f, 0x101, 0x7, 0x9, 0x100000001, 0x7fff, 0x4, 0x5, 0xc3f6, 0x4, 0x6, 0x800, 0x1000, 0x3630, 0x7b1, 0x300000000000000, 0x80000000, 0x80, 0x47, 0xc58a, 0x8, 0x800, 0xc4, 0x8, 0x1, 0x0, 0x1ff, 0xffffffff, 0x0, 0x1, 0xa527, 0x3, 0x6, 0xffffffffffffff5d, 0x2, 0xff, 0x5604, 0x9, 0x7, 0x1, 0x9, 0x4, 0x0, 0x2, 0xffffffffffffffc1, 0x0, 0xffffffff00000001, 0x6, 0x80000000, 0x7, 0x80000001, 0x0, 0x8, 0x4, 0x6, 0x8, 0x5, 0x89, 0x8, 0x1, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x5b, 0x8, 0x8, 0xf1, 0x15, 0x7fffffff, 0x1f, 0x6, 0x3, 0x6, 0x2, 0x10001, 0x8, 0x9, 0x10001, 0x6f9f, 0x1, 0x81, 0x8, 0xfff, 0x4, 0x6ad, 0x80000001, 0x2, 0x2, 0xffffffffffff8000, 0x80000000, 0x8, 0x4, 0x844, 0xffffffffffffffff, 0x9, 0x8, 0x4, 0x1, 0x1, 0x40, 0xa55, 0x0, 0x6, 0x9, 0x7fffffff, 0xfffffffffffffff7, 0x6, 0x3, 0x401, 0x5, 0x1175, 0x1, 0xfbb2, 0x6, 0x6, 0x2, 0x100000000, 0xa4, 0x2, 0x3e3f, 0xac19, 0xffffffffffff6deb, 0x3, 0xbd3, 0x8ab0, 0x80, 0x4, 0x6, 0x9, 0x4, 0x4, 0x793, 0x100000001, 0x1, 0x9, 0x1, 0x1, 0x200, 0x8, 0x1f, 0x8, 0x20, 0x100, 0x7, 0x0, 0x20, 0x6, 0x9, 0x1f, 0x8, 0x101, 0x7ff, 0x4, 0x0, 0x6, 0x6, 0x80000000, 0x8, 0x2eab, 0x456, 0x6bb, 0x8001, 0x3, 0xfffffffffffffffb, 0x7, 0xed, 0x6, 0xddc, 0x7, 0x5, 0x80000001, 0x7, 0x401, 0x0, 0x0, 0x7, 0x5, 0x0, 0xfffffffffffeffff, 0xff, 0x0, 0x3, 0x3, 0x5de, 0x3, 0x5, 0x6, 0x2, 0x3, 0x8, 0x8, 0x3, 0x7ff, 0x1ff, 0x6, 0xffff, 0xda, 0x9, 0x9, 0x2, 0x5, 0x2000000000000, 0xe83, 0x3, 0x25, 0x10000, 0x81, 0xffffffffffff4a51, 0x101, 0x8, 0x5, 0x6, 0x757e, 0x5434, 0x4, 0x1ff, 0x719, 0xb8, 0x3, 0x8, 0x7, 0xfffffffffffffffd, 0x4, 0x0, 0xa6ae, 0x8, 0x3, 0x95, 0x9, 0x0, 0x2, 0x200, 0xc8c9, 0x2, 0xffff, 0xb1e, 0xfffffffffffffffe, 0xf4, 0x1, 0x5, 0x9, 0x4, 0xfffffffffffffffa, 0x8, 0x8000, 0x80, 0x2, 0x7, 0x10001, 0x9, 0xec, 0x16e, 0x20000000000000, 0xd3, 0x8, 0x0, 0x0, 0x1, 0x7f, 0x80000, 0x6c, 0x9, 0x401, 0x100, 0xfff, 0xe7, 0x0, 0xf1a8000000, 0x9, 0x7ff, 0x4, 0x7, 0x3, 0x20, 0x2, 0x3f, 0x26, 0x4, 0x401, 0x6, 0x4, 0x5, 0xc00000000000000, 0x400, 0xfff, 0x6, 0x1, 0x5, 0x7f, 0x1, 0x8, 0x1, 0x8, 0x3, 0x1000, 0x1, 0x6, 0xd0d, 0x1000, 0x7791, 0x0, 0xffffffff, 0x8, 0x3f, 0xffffffff, 0xfffffffffffffffc, 0x9, 0x6, 0x30a7, 0xc5, 0x8001, 0x9b8c, 0x0, 0x4, 0x0, 0x3, 0x5, 0x8, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x400}, @TCA_POLICE_TBF={0x3c, 0x1, {0x83, 0x1, 0x7, 0x8, 0xcc, {0x4, 0x2, 0xaf1c, 0x40, 0x300000000, 0x3f}, {0x3, 0x2, 0x5, 0x1, 0x2d80}, 0x0, 0x1, 0x1000}}]}, {0xbc, 0x6, "c807cfed585f0a0027a8a650dbaf6e804e9b62cd97b73ca821eb6747bb6079a0906945046dee24d550d2a46dac361473459ced35e60513bbd6cb8cc8007305ff3729955e80caadfcebc1dd8a7fde74c7b186e531e75849c9d9f3b050d3056dfc36036296c73d918b5f8d9ebc9846b0703cb08b2d4c448dcc2495144fc6a45343cc46741a42bb596ecf19757dec31c7f0359a37a7e6218a324f6b5466f42e4704124ca20173404da67dafbb4fc25438ce5f3823a3d4d98f"}}}}, {0xec, 0x1, @m_skbmod={0xe8, 0x8, {{0xc, 0x1, 'skbmod\x00'}, {0x50, 0x2, [@TCA_SKBMOD_DMAC={0xc, 0x3, @remote}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x1000}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x5}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffffffffffc00, 0x2, 0x0, 0x2, 0xbf2d}, 0xb}}, @TCA_SKBMOD_DMAC={0xc}]}, {0x84, 0x6, "fa46bce15853d8038e504e7a064f21bc8c706874382d75d443fb2c74da4477f9fdcedd145f051ba2ede7624a66046011a46ff78bb2e2d2e3577946c7427be3980b2ad9724fd3cbb300fd59cc6cc22d81c3497da1d6eb66c76278e160531d5908b9f253e06c7356f24c23cc353afec78efe691e7284dc8f1dda1e282b2a"}}}}, {0x148, 0x1, @m_tunnel_key={0x144, 0x1b, {{0x10, 0x1, 'tunnel_key\x00'}, {0x4c, 0x2, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7fffffff, 0x8, 0x20000000, 0x1d, 0x10001}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast2}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xfffffffffffff1f6, 0x0, 0xf, 0x9, 0x8}, 0x1}}]}, {0xe0, 0x6, "0e032f9fb989a471d221448f86c3247293c502daa47f8b93ed3a775388b201c8a787d5f004aefc0ab0467e588a2010dd1b4041bded0fead23471b63f82c59e2373917cf7da7da49b5b76178025d3236a1568c7cfe128254d9f5468af8e69526186c61595b85df5032e05229c29c27e1d8cd295ab60b092e8507f437c6ef803dbace3ef5117ee774bab84f39794e82a2ada211a40e8304176b813ba19fc87bd4e0560cd71689708967ecaa68a09dacb98ef977baf92712ffc17d4280af539f6e5fe18ac8b004aab654e5b6c3da340d783c9bba732e6834df8645e"}}}}]}, 0x1394}, 0x1, 0x0, 0x0, 0x80}, 0x24000800) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001680)={0x40000000, 0xf, "7eda9bc7e9fe51b9bb9840be63faaeec04e69fbd0ea130ca8d863eb0b629e54c", 0x8, 0x46, 0x1, 0xef, 0x40, 0x1, 0x92, 0x8, [0x3, 0x0, 0x985, 0xff]}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001640)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x4c}}, 0x4004) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 01:17:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 01:17:15 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/216) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 01:17:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0xffe3}}, 0x0) 01:17:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000001040)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x1, 0x1, {0xa, 0x4e24, 0x7fffffff, @ipv4={[], [], @broadcast}, 0x2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="2844dd0680363bad109d9cc47bf985b86a31d02a349b07fa18e16c9b3e9d2e60d370617d707fc11b85bc692cb72643dd83ba5c02513b3b233e246e15d21bed247dfed496af18257169890721eff4a37103e3b2db057d282c1c9375368fe799de7372d929ee1857bcc58b33abf7ba000bb216f2aa78ba076ee96e425686f11471556a3ce32abb9eccca9367036f8ff5b427160e1c67a0219d4e43359595649faa12b4704cff6632ea2a73cd8f6acdf2", 0xaf}, {&(0x7f0000000180)="f978bb0cd1fa6b93fc22a03df386710a1371fec657a9cc158a505e9d7332ed61e9501e16bdb5d925086884ac2e1b338a527da03a2164aac261cc5aa0420b1b6efda3936ddb83915eb3c512fd7c9b9e7a72309707c50390a04de70c054f033962fe", 0x61}], 0x2, &(0x7f00000003c0)=[{0x90, 0x103, 0x8001, "ce306a4db916cc9c0be4e2909e45e2099cb45abb6a3a769dbfe97a8dab3f7f6efdd548534ee714ecf9a045f149a61b0eeba225ab207cb0c3bc8f17a1909c1ad4b3cd10842a0f8858f18406e83a89382e06746b7add05a502e8f6d0c50e3595170b83cb903f65f6cadab0f3efd8f2595d95ae55352180b675cb"}, {0x108, 0x13a, 0x6, "af5b2e759e37b9588c9def34a572282334477e2b1dc9503d8057a1c332ed3b954a46a2a54a2acc34daaeeeda527086ed1cafd4d779e93835592ec544b305fbb3b4de95c79c4e029c9b40e84bbdccb39788525da76eb3d7f58831ff688d65e104828403ab5f9aa56e9e3ba89f5a50643a2c6e777660e66423b9ff8d8de4cc8d899d032318476f0dfe5c3a39e5976a513e999fd8323fb1d292d8d2f9c1fd03b1aaf295a1d9e2aecad7e659f2e6e767bc65be221a937cf8ce60ecf2225ce7ce8c4e5f810b112749064ba5dd02ac8c24286ac58dc3a4169b5ca89084e5eb3cf88a616c15aef709ebb950730dd406cc62a31b38ef83"}, {0x70, 0x13f, 0x9, "0f625f2468e5eb150f7daa2c32b58c088b6137b457df3f392b287b66302bcf5bcba0d6a9d8a0cc94b9bb803771bdd8aa791f3b19551f1e63cc2d104f437596656651543fe94a74fa674761b60de73f4f7da8f7276418bc2b9aef"}, {0xb0, 0x13b, 0xff00000000000000, "e60caf8210396ef7041d7ac47dcc14ea93d4c50c091ea34a9aa5b3920588cf4763a29750dada7407fb1513a066f978744bcd418f7b66669d8094105db8a89f567d4c444a16f0f9abeaf75db2a62f1fe27f32315fb0bfd20ab60ac220be1cfd5091c2d57b0f2bbbc258c1334ea71d61e9f9a4f95cea3f4f26b2964a4be6a259368859b625bc6122eee04f9dbc7ee1ccb5f80b5bfa57d77fea0b57a6cf948e"}, {0x68, 0x1ff, 0x8001, "a96fcd269f48abb1a09e30690d306420ab28a54d6ec04086e9fcbc0ec1c26ab159cc90a486131915e6c7f2fa2a2f9507976a05cad5eb5f6eff205ccca8f744039b18bf123121a0ed54fc1be4c1a6cb2b6f"}, {0x30, 0x11f, 0x9, "f9751d1bbba34a6f6b6b1ae65d71ea8cdf7df13a29985445fe22c82df4d24d"}], 0x350}, 0x4}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000240)="49ff3ed838259841ba939e66fe0e672c4c4056728fe4f3cc7f8417946163", 0x1e}, {&(0x7f0000000280)="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", 0xfb}, {&(0x7f0000000740)="57008530575f9b1e7c9df486bcb9a201ee46ab6ffbb861ad4e678ae9a1983e0723da0cb0f44f90883e434cd3ad4e131fc70ff5e0f8e928fcbe3c2738c2cba04ea8e0fd1bf832bd49bde6e8ba41878c16035445aa5700114e338108f8b4eff5f4ddf7b6b8a70eefbf755838797644d7f746098169a6318e64a2c7c55128fbcefcde65f54d2575d4b11ef8e2deb7d8b3553792de3670f6e1f169c102992282a99164ad5165a318c41f", 0xa8}, {&(0x7f0000000800)="3ea782021a31d872be386597e404ea59c41cb7adcc173b8dee71d44a12d7aa1a064bb0fc8a2f42f63a5a3c6fae532a8178c24c2cbd17440289539731469341222db15f12d10dd37d712c0057e0ab67012050641853560c6d550940fc49490c6351dbfafc1d92845515c11c7e959499b8af2906290e6c092d09e0e644412a40a1b481f5de3c29eb08018242213ace8c9edefb7a723168c74dcd191e826ab752db8d36d033cd9ae9376faadc2689c942fe7d1ba48fc611ef3fc49d0d", 0xbb}, {&(0x7f00000008c0)="58a5d422d180fc3a81e2e8a5e5b28d58b600febd4da84455d627911e9cf4b5783a2297790259e1b86ae2c1a4d2b227897b81c2cb785dbb5698d3ed4e133f6b9dafcfc37034e06e16bda59f8357d71295b29ce3194e3849c71f6f7890daae9d", 0x5f}], 0x5, &(0x7f0000000a80)=[{0x110, 0x19b, 0x3, "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"}, {0x68, 0x0, 0x9, "9233ff2c7ad4be569c3949ad5fa58d48332813c097c990776782da502da216cbf0a6ff2f1d7b05e8325c93a73ea51641fb9a343f1ed38fb94f89bf8b7070418b31a1554a4be4bc9350e58021bfed5daa7a1ffc829940841e"}], 0x178}, 0x3}, {{&(0x7f00000009c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @loopback, 0x3}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)="397514a7fc7105eb1fbeddb3e1eb0ace06ea258cac7e0b0f2435daab4ddc8f3cdf6cf2c060cc13883ac64021c241e5da649ec33c4a9c028fe048b41959703c7c6f828427bf02d536a118d03efdb15105cc2ea9b596e7ebeaf92530b71aebe5b20cee5167da1ea0514f61e13739bbc1cb9379ca563362633f48b41c3260006f036bcce960d0359a557adaa7b39fd4b78b87d2d1948de1e5e4b680fa6fec7037da274f13ab86ce162f9c7ec6", 0xab}, {&(0x7f0000000cc0)="eddc71d93b24866e46db20a46b8a34a53cf041fa5b49d27d073e43084a2a385c0177da79bc613dc313545b7f074d262dcd2868ad0be47f3235da3610179cd7c56f32370b81f1", 0x46}, {&(0x7f0000000d40)="a3274067714e309fe18596205d480a6b203bec35cb1a698268c0241d91dba5a0aaca31f4ec9b242eaefe75ea1cf6ab0beef2faaa88598b4242cc54a354cbb4c7221e0c053d6cb39ea661609b41539ce79e878dd46e0f9da89140b266a3d79eb43e0a13fe7100bf53ea505fde0a2e20b50a0388f476b3bd11a27bc6250f0d582b5db08adee0f2d37eab0ed9e62a2fd73aaa711fec52a050d1148d1819bacd4089e50c9a55ef4c52c657fe6c36ece58ea39b6990755c8b5c7ea910e99a6b39e7deb372c66c26dd34349384f68ca14c44d412526d", 0xd3}, {&(0x7f0000000e40)="82100a1d55224c8e51cf50c859b2696989c13cd06dadbc8db897d2aaf8b950fb85d35a719bd61ea516fcc6519e92f2ec056785fd27b1812198acd88b599dfb188cd5b6238031549d67ddfbd98b76f4578bd9c4f4f2c572db27895d3d1b16740e5a118b597894e79f8feb900c300d8fe55af42a6e1f150774ec4cc4bb077576814ae41d9499bbab9178c1afabab3ab808b149e206545a6314dc89d3fde8c7df5d0a", 0xa1}], 0x4, &(0x7f0000000f40)=[{0x100, 0x10d, 0x1, "0f6e8786dc21e16523f1aca122d8ade34ad21630c732661af3253845c2ddcd41961240d8bca3772afdddd952a09e589385a822ccd3d0799cc099489047700f8a9861517489da382d1454fea6e29f00c70d4e4cc004b0841dc76e9fb2dd11857bd707b5f28228a7492a6f0d523e2015490fa2023a9d729c4e52a567a5c1325ffaaa84465cedbc46984518195339d9e1d95f384c37ef6773cd7df6e3d2a1557c17b07ec903d2a4a5200324b5ae505803b43eb0530336ef7be4dd44683ca1db837939655d141ad46922a023cce454558d2b35f0109038479074052378c3a6212b6ab4b5f703b6fd98fc9ce07755218b190a"}], 0x100}, 0x6}], 0x3, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 268.956572] IPVS: ftp: loaded support on port[0] = 21 01:17:16 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x4, 0x4d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x1d, 0x40, 0x9fdd, 'caif0\x00', 'syzkaller0\x00', 'team0\x00', 'rose0\x00', @random="7f5f5aa50478", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @random="5fb13ff7886d", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xb8, 0x100}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xa2, 0x5, 0x8}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"022a169abbc03216b8eabcda8a53e6723228e5201ccda21f904f7bd84eeb"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x8, 0x8848, 'rose0\x00', 'tunl0\x00', 'tunl0\x00', 'yam0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xf0}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8b7, 'syz1\x00'}}}}, {{{0xb, 0x40, 0x22eb, 'vlan0\x00', 'bridge_slave_1\x00', 'batadv0\x00', 'vxcan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x118, 0x118, 0x168, [@stp={'stp\x00', 0x48, {{0xd30, {0x4, 0x6, 0xeffa, @empty, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x36cb, 0x9, 0x3f, 0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0xff], 0x4e23, 0x4e23, 0x7a2a, 0x0, 0x8001, 0x1, 0x5, 0x6, 0x800, 0x7}, 0x110, 0x1}}}, @cluster={'cluster\x00', 0x10, {{0x9, 0x9, 0x200}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', 0xfffffffffffffffa}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x18, 0x0, 'tunl0\x00', 'nr0\x00', 'ip6gretap0\x00', 'gretap0\x00', @remote, [0x0, 0xff, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"68dcb03e2d290e9113d10ebdfe3265269d389b261361ec6ee837c9724566"}}}]}]}, 0x548) fcntl$getown(r1, 0x9) connect$caif(r1, &(0x7f0000000000), 0x18) capset(&(0x7f0000000100)={0x399f1336, r0}, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x92}) umount2(0x0, 0x8002) 01:17:16 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103040, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1d, 0x3, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1013, r2, 0x0) 01:17:16 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x100000000) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r1, &(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x1}, 0x8) [ 269.197507] QAT: Invalid ioctl [ 269.207424] QAT: Invalid ioctl [ 269.227709] QAT: Invalid ioctl 01:17:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_INTERRUPT(r3, 0x4188aea7, &(0x7f0000000000)) 01:17:16 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) poll(0x0, 0x0, 0x400007f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0xfffffffffffffffd, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw32}], 0x30) [ 269.421247] chnl_net:caif_netlink_parms(): no params data found [ 269.533464] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.539969] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.548265] device bridge_slave_0 entered promiscuous mode [ 269.576144] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.582703] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.590889] device bridge_slave_1 entered promiscuous mode [ 269.622971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.650115] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.686875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.695310] team0: Port device team_slave_0 added [ 269.704369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.712792] team0: Port device team_slave_1 added [ 269.720519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.730243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.825954] device hsr_slave_0 entered promiscuous mode [ 270.022265] device hsr_slave_1 entered promiscuous mode [ 270.183008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 270.190529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 270.221396] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.227944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.235041] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.241517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.330376] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.339435] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.385517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.398465] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.416767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.425426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.433104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.449414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.455641] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.470112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.478093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.486675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.494837] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.501286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.524615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.538642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.547123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.555847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.564032] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.570472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.578155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.597212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.611093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.623503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.633073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.642361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.651108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.659707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.668508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.682081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 270.693995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 270.703355] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.713647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.725107] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.735177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.743346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.751646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.760171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.768461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.781380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.797568] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.816340] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000280)={0x9, {{0x2, 0x4e24, @local}}, 0x0, 0x9, [{{0x2, 0x4e20, @rand_addr=0x8001}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e21, @rand_addr=0xe015}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @multicast2}}]}, 0x510) 01:17:18 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x15555555555557cd, 0x0, &(0x7f0000000080), 0xffffffffffffffe9) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x1a1100) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x1, 0x4, [], &(0x7f00000000c0)=0xc981}) 01:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x101, 0x51d0c747}, {0x2, 0x7}], r2}, 0x18, 0x2) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 01:17:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x45, 0x0, 0x0, 0x3}}, &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 01:17:18 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x254, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000180)) [ 271.078725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000000)) 01:17:18 executing program 1: unshare(0x8000400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) exit(0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) 01:17:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x2}, {}, 0x7fffffff, 0x5}) r1 = socket(0x4, 0x800, 0xfff) recvfrom(r1, &(0x7f00000000c0)=""/166, 0xa6, 0x20, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 01:17:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x6, 0x1}) r2 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r2, 0x541b, &(0x7f0000000200)) pipe2(&(0x7f0000000000), 0x84000) 01:17:18 executing program 4: r0 = socket(0x19, 0xa, 0x8) write(r0, &(0x7f0000000100)="35051a90799d344c21b1049a8bd7d6c092edb4086dca419c773f321ca9eac401731773addb14276842b6b34839f989c54569545a830ba55a0e597309c5c60c086265a99e326bd0a4f343f8c795b5c39803f8ef848c4cd0ce210e8a2897f19b2eee3402996065e52f955b7192d5d1314ad06267f767e16b3824a57f75f7ed325727738962a637d2548218b7cdf574b486fdd915cea5c54abe14ae5011ef0dc54460fe07a47c7154ea922a7cd18b28490a0fc3612a69457455e247e0de690a6fd8b36f66bb9122741cd23e", 0xca) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000023bad634b2b1e5658b8130ad58c30a89120a6d5a47382bc1fc6d8301cd3ad2a53897e851be83aeb3f28a04fc7383d37de574faa3400c4cb2489b5ed23571d2b32bc782a8c14bcf1c094d632333ad33a072c7ec9e4bc564b92e"]}) 01:17:18 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc)y|eZ\x85\xb4\xdf@B\v$\xfb{k/sys/net/ipv4/vs/conntrack\x00\xd5\x82o=\x02\xc6\xe82 h\x8co\xc5\x86$|\x81\x9c\bV\x96\xb5\xf2\x99\xcd\xa3\x9f|\b !\xe7\x8d:iN[\xb7\xba\xef\x9dG\x93`,\xf6\x8b6\x83\xe4\xb7\x87\xcc\x97\xc2\xf5\xd2=\xeb\xd8\xac\x00\xccn$\x12\x89\x80k\xde~\xbeg|!\xbe\xc3\xe1\xf8\xb9\xc2\xaf\x8a<\x01{\x85\x03\xf5\xc7S2\xabC`\xafo|\x91\x96\x83R\xcfX\a\xfdM\t\xdf\x83\xf0\xfe\xbd8t\xcb\xeb\x8f\x9c\x8a\xb7\x82#]\x97~\xb8\xd7\xe3\xc2\xc4\x18\x81a\xc4-v\a\xbfT\xcde\xc4560\xec\x821\xd0\xd3\xcf\x05\xa1\"#V/[Q\xf2\x18\x8e\x13\xfaPX\xf5,\xb3\xb0D\xc9\x94\xeb\'x\xbd\xbb\xb9I/\xc8\xe4\x17\x1a\x18\x98%\x92(L\x8a\xe0y\xfa\x89\x91a\xa4k\xc6\x1aA\x1c\xeb8', 0x2, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x8, 0xff, 0x81, 0x4, 0x1ff}, 0x10) 01:17:18 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) semget$private(0x0, 0x4, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/80, 0x50, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0x262) 01:17:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000000000, 0x2000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, 0x0) 01:17:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5f, 0x80400) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="200100001300080029bd7000070000006362632d73657270656e742d73736532000000000000000000000000000000000000000000000000000000000000000000ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000040000000000000000000008000100ff7f00000800010000000000080001001f00000008000100d0b83fc008000100000800000800010007000000080001001f0000000100000004000000"], 0x120}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) r1 = syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x3, 0x2) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000540)='=', 0x1}], 0x1) mq_notify(r1, &(0x7f0000000080)={0x0, 0x39, 0x1, @thr={&(0x7f0000000000)="7faf8d7b65af87dd611a94dfd61176aae9b2", &(0x7f0000000040)="2e528e44509e2d9ffbc048a7afc990c3b41f850bb37c9930bac509e9d8dabadc99280126fc996388a692b3ad8591da2c42ba85f513e85a0d2accd7"}}) 01:17:18 executing program 4: unshare(0x8000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0xfffffffffffffffd, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8001, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x8, r1, 0x10001, 0x28}) 01:17:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f00000001c0)=""/114, 0x127) r1 = open(&(0x7f0000000000)='./file0\x00', 0x41, 0x10) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 01:17:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x3013fd, 0x0) close(r0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 01:17:19 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x7, 0x1ffffffe) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffffc, 0x80001) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x5, 0x3, 0x3}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x3, {0x0, 0x0, 0x8, 0x6}}) 01:17:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, @in={0x2, 0x0, @local}}}, 0xa0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x88000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x7) 01:17:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) socket$xdp(0x2c, 0x3, 0x3f000000) 01:17:19 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400000000, 0x40000) write$capi20_data(r0, &(0x7f0000000040)={{0x10, 0x6, 0x84, 0x81, 0x1f, 0x36}, 0x72, "726c16e3fd34feef62e653eba66f659146325aba4839eb20a5b78042976a0642e142128730326b0579211bea4431cb994583725c1f3593c5193f024180600a899a79e83eae556e2e3722e0c742fef62fc511638b7d86a5d7dd949c1ecd674254b912a925b8461e49ff4df07d7b98ad791301"}, 0x84) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r1) flock(r1, 0x0) 01:17:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xff1, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x6}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e23, 0x2, @rand_addr="3a7db0cbffa086c76bfb91e4da2be28c", 0x6}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x2da}, @in6={0xa, 0x4e22, 0x1ff, @remote, 0x7122}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x94) 01:17:19 executing program 4: r0 = socket(0x80000000000000a, 0x10000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='\xa6M\xcc\x1a*\x86\x96IX#\xfa\x9d\xc7\x99\xbd\xdc\x7f\xdbK\"\x84\xda\"\xde\xc9Q\xcb\xdcl\x1a\xe2f\x8a\xca\xeb@k\xf6\xc1Ct\xb1P\x12\x8b\xe2\xdcz.?z\xbb\r\x00\x05<\xbb\x1f\x00\x00ae\xb8\x01\x03)Q%e\x9e\xe3\x927\xb2\xc79\xd9\xf9h\x19>@G\x8f\xea^\xe9\n\x03Ai\xb6\xee1A\x19l\x95\xb4\t\x02\x89><\xa2\x03\x83!\xfd:\x18\x04\xcc\xc1\xe8\xba\x17\xe3\xe2V\xaf\'\xcd\xf4f\x89\x1b\xf1c\x1a\'f\xb2&\x9c\xfa(\x8d\x97\x8c\x84\x16;\x99C\xa6\xaf\x9d\xfa\xa2\x9f\xab\x12+\xe2\xa0\xe1\xbc\xe3\xa3\x01\x84\x18R\x84\x97\xd2\xaa\xd2\xbe\x82\\\r\xd82\xcb\xed\xc8\xac\xff\xbe{', 0x1) write(r2, &(0x7f00000001c0)='i', 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x587, 0x8, 0xfffffffffffffe01, 0x3}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={r3, 0xb9, "6c44b3fcb644a0620e85174903ff4999925a465daefc4a45330b7a102569686c6a5a7cd6d2e7896bfaa9b522d5d338bbf666605c187ecaf1cfba6d49e20199a248e99d986a597b183621e77d30228fe03a099da3202e10d6f446ed4bca02099eb798a6225c9cd6b6ce859f693bef473dfe8ceafe1d08461071d7d2629754e218cb5dde24963c453f17b21935f5ff2b2289da26344ec613b658a4b1162eee4738a4f50e9618c18d8dad294329b8ce6edef15dc972afe12823f2"}, &(0x7f0000000080)=0xc1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) connect(r0, &(0x7f0000000240)=@nfc, 0x80) [ 272.523852] Unknown ioctl 44547 01:17:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}], 0x10) r1 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x400240) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x801) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x5}, 0x28, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1) [ 272.572576] Unknown ioctl 44547 01:17:19 executing program 0: r0 = socket$inet(0x2, 0x806, 0x3ff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5424, 0x712000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x8001, 0x0, 0x5, 0x10, r2, 0x4}, 0x2c) 01:17:19 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000240)=@hat={'changehat ', 0x3}, 0x1d) 01:17:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x80, 0x4, {"8597131b9ebbf6db194a6b955e537c44139f29c8c0a087946b22e9d1fd19b85b32c6ec4abbf387234b9524b04e341e321d1d40e9fe4ea1d6bcad9ca89b88144440d745fefc19d6bddd8a188aeb04305fe9215ee81f4b52c512a4f15b0cac0eb0a9a1ccbe24b768"}}, {0x0, "22236587a8d0bf613b2426ff5b8192bd1aec1194c74f8942514bd0d9502feb8499d14ab9d0d45d1b48ee6bae07d9b93e9bbbf9618dc34b107bbdafcea1bdeaec8a7718e2f07f4fdbbb4b9f2984fe69fcd5439c974a9403d4da79c09431299a98144af8ebaf7d85137cbfa58a4d5c9009a837c79502c5af4e12e67a337a02eaa378a7034c2b456a5689f1e49c27f57b989a2e4349dcb7096797ae17d1c9c5d3803562f9e8218ea4da2bb9392b606913c3e51c09b78ed9bcc4"}}, &(0x7f0000000000)=""/39, 0x13a, 0x27}, 0x20) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x2}) close(r1) [ 272.910502] kauditd_printk_skb: 3 callbacks suppressed [ 272.910531] audit: type=1400 audit(1550711839.963:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11841 comm="syz-executor.1" 01:17:20 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r2}, {0x2, 0x4, r4}, {0x2, 0x4, r5}], {0x4, 0x2}, [{0x8, 0x0, r6}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000006c0)) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x400080, 0x0) connect$can_bcm(r7, &(0x7f0000000480)={0x1d, r3}, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x20, 0x0, 0x81c2}) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f00000000c0)) 01:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x30) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000400)={@loopback}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r3 = dup2(r1, r1) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) accept4$packet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x14, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 01:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000040)) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f00005d6000)) 01:17:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0xb, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000300)={0x500}, 0x2) r3 = dup3(r0, r2, 0x80000) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x100, @rand_addr="aa9ff961137132c70c8199d6beea73e5", 0x40}, 0x1c) [ 273.166034] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 273.211335] misc userio: Begin command sent, but we're already running 01:17:20 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x220) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4040, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f00000000c0)=0x80000001) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x8b03, 0x7, 0xffffffffffff39f0, 0x3, 0x15, 0xcdf, 0xee1, 0x4, 0x9, 0x10001}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000200)=[{{}, 0x5, 0x9, 0x1e5}, {{}, 0x17, 0x5, 0x5}, {{0x0, 0x7530}, 0x15, 0x1f, 0x100000000}, {{}, 0x279b0a233ec05a03, 0xd1, 0x1}, {{0x77359400}, 0x1f, 0x7ff}, {{r1, r2/1000+30000}, 0x12, 0x6}, {{r3, r4/1000+10000}, 0x1f, 0x7f, 0x200}, {{0x0, 0x7530}, 0x14, 0x0, 0xf1d}, {{r5, r6/1000+30000}, 0x1f, 0x5477, 0x400}], 0xd8) 01:17:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)}], 0x492492492492498, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') fchdir(r3) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 01:17:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='ci\x00\x00\x00\xbd\xf8\xe1\xef-m^\x86\x00\x00\x01\x003\xd9\xd4\xe2', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 01:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x4) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) [ 273.537051] QAT: Invalid ioctl 01:17:20 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) mremap(&(0x7f0000886000/0x3000)=nil, 0x3000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) r1 = shmget(0x3, 0x3000, 0x400, &(0x7f000056f000/0x3000)=nil) shmat(r1, &(0x7f000065f000/0x1000)=nil, 0x0) init_module(0x0, 0x0, &(0x7f0000000180)='syz0\x00') madvise(&(0x7f0000361000/0x4000)=nil, 0x4000, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @empty}}) [ 273.565338] QAT: Invalid ioctl 01:17:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) lsetxattr$security_evm(0x0, 0x0, &(0x7f00000001c0)=@md5={0x1, "ef3e8e3b533ea6fc48942af3e4d45f29"}, 0x11, 0x0) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x20000) accept$packet(r3, 0x0, &(0x7f0000000340)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x94680, 0x0) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000380)='user-}#em0\xa3@:cpusetvmnet0\x00', 0x1a) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x40, {0x2, 0x4e20, @rand_addr=0x8}, 'nlmon0\x00'}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000400)={0x32e}, 0x4) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x10}], 0x1}}], 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:17:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xe, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x2c) 01:17:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_create(0x8, 0x80800) setsockopt$inet6_buf(r1, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) sendto$inet6(r1, &(0x7f0000000100)="56d900f29db1c9efff7380ebdf2f1cf3826dc1257bda04d8718de720ae5e2d6c0dda97112b8074bddfea04a1fe546b0ead4e4ba20d28c5fba334477b21c11262b9e124fa089887a199bc5530c8ce6b6117d970b29e89299b96b8d46a7ed77db1e8ee64e23a1540de8f40d5a826f82d9dc554a38862795f0ee1a7c7783028cb1c5416574dfccafc5f33874a258f80aa4c62b2499fc68730253f8fa7ad7f6d34dad3b29c780ec87169ee6a776cd5a86df7346da875d2a64652d795cbdcbf0937ccdfaeada2", 0xc4, 0x4000, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @empty, 0xffffffff}, 0x1c) 01:17:20 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) mremap(&(0x7f0000886000/0x3000)=nil, 0x3000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) r1 = shmget(0x3, 0x3000, 0x400, &(0x7f000056f000/0x3000)=nil) shmat(r1, &(0x7f000065f000/0x1000)=nil, 0x0) init_module(0x0, 0x0, &(0x7f0000000180)='syz0\x00') madvise(&(0x7f0000361000/0x4000)=nil, 0x4000, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @empty}}) [ 273.845658] misc userio: Begin command sent, but we're already running 01:17:21 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x594c, 0x200000) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x2, 0x3, 0x2}}, 0x14) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='cifs.spnego\x00', 0x0) 01:17:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x601}, 0x14}}, 0x0) 01:17:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000580)=""/147, 0x93}, {&(0x7f00000004c0)=""/49, 0x31}], 0x6) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup(r0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x100000000, 0x4, 0x3ff, 0x2, 0x9, 0x8000, 0x2583, 0x3, 0x6, 0x7fffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'roseG\x00\x00\x00\x19#\x00', {0x2, 0x4e22, @broadcast}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r3, @ANYBLOB="000a28bd7000fcdbdf250e00000008000600080000000800060005000000080006000600000014000300080001000200000008000500e00000022c0001000800080000080000080006006f766600080006006f766600080009006900000008000900790000106c00020014000100fe8000000000000000000500000008000800fdffffff0800030001000000080002004e240000080007000000000008000400fdff949778ffff14000100fe8000000000000000000000000002240800050006000000000008000000000001000000000000000000000000000000"], 0xe8}, 0x1, 0x0, 0x0, 0x200080c0}, 0x90) 01:17:21 executing program 4: r0 = shmget(0x0, 0x2000, 0x240, &(0x7f0000ffd000/0x2000)=nil) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x806c2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101042, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'irlan0\x00', 0xffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmctl$IPC_RMID(r0, 0x0) r5 = dup2(r4, r3) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000000c0)={0x100000000, 0x2, 0x8, 0xffffffff, 0x7fffffff, 0x5}) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f0000000080)={0x4f4c}, 0x8) r6 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='irlan0\x00', 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="71d6ef1b5e5ae257eddd563df165023926c84fcf80c357bb87ba0c762e3504bcc72c3babd5e1ed2379b17d42c0299be9b96dee96a602d6478ef067ccfe7d1361de2a8806fe65a00a30422b0bbb25d449db9a9bbeef54f3abb4fadb723e79e3fa32950a334a2edf421c30266635255f8361e31d6cc44c4fa73f379b6be006ce47e50f104763af74", 0x87, r6) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000003c0)={0x7, 0x3, 0x6, {0x3, 0x200, 0x857, 0x2}}) 01:17:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r0, r2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 01:17:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x150, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x22}, @replay_val={0x10}]}, 0x150}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) 01:17:21 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001340)=ANY=[@ANYBLOB="51d5bca4a2440df3e46b655076e21e3c8495b2c696d1c5c4206770d75867bffde06b33bf27de855c6a06b2283b5e2e1724241cd54ad6fd4dad41769723db2b4f2cf9b5220d1a7944b65368a586e00e009803f16e84"], 0x1) socket$inet(0x2, 0x3, 0x7) 01:17:21 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x5, 0x9}) prctl$PR_GET_THP_DISABLE(0x2a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20201, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x20000000000000, 0x4, 0x2, 0x4}, 0x6) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000100)=0x40, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0x8a, @dev={0xfe, 0x80, [], 0x1f}, 0x101}}, 0xda0d, 0x8}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e24, 0x1000, @mcast2, 0xd80c}}, 0x31b5, 0x0, 0x5, 0x5b56, 0x80}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r3, 0x8000, 0x10}, &(0x7f0000000440)=0xc) prctl$PR_CAPBSET_DROP(0x18, 0x25) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0xba, 0x800, "79732865b08358282cca3f2ab173f37cc612de6a309e627120f1e418308a76d7e39cf58c74f002e95cd8353c1553ce49b880f1947ce55e7fe84ea8e3de6dd97e2343bab3bc518b799323f19840023d59bf891b3818cb953dfeae0ef76d2820f9be9ef042e9da19710c2269d0a0fca51830b5b92e949ed856cd650a725a77b926c83d64882c5224be89e7e7b33803a4a4b66b3bbad9c5f430530b6de44004823f5e5a0e5b6f60460d2712a3ed93b4644d1707"}, &(0x7f0000000580), 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) r5 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0x502, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000780)={'ipvs\x00'}, &(0x7f00000007c0)=0x1e) openat$dsp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000840)={r3, 0xc}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000008c0)=@assoc_id=r7, 0x4) r8 = semget(0x3, 0x4, 0x80) semctl$GETNCNT(r8, 0x0, 0xe, &(0x7f0000000900)=""/4096) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001980)={0x9, &(0x7f0000001900)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f00000019c0)={r9, 0x2}) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000002280)=@broute={'broute\x00', 0x20, 0x4, 0x840, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001a40], 0x0, &(0x7f0000001a00), &(0x7f0000001a40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x25, 0x65fb, 'batadv0\x00', 'team_slave_0\x00', 'veth0_to_hsr\x00', 'ipddp0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @random="585dda0d46e2", [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xe8, 0x130}, [@common=@nflog={'nflog\x00', 0x50, {{0x3ff, 0x0, 0x2, 0x0, 0x0, "688236161dfcb5ccb09a376538e412476e63a83543a238f50266a2d21be02839e6b564dce3631241d6056e40cde318a07a70ddba4b2a1c10c8a6359e196c8151"}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"b004318641740049d04ff0d8b2bbc58e4a3f9d404f69e50df8a81f9bbc3e"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x6, 0x88a8, 'bcsh0\x00', 'bridge0\x00', 'team_slave_1\x00', 'rose0\x00', @link_local, [0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xf0, 0x120}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', 0x5b854576}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {{{0x5, 0xd, 0x9100, 'ip6gre0\x00', 'team_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bridge\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x3d0, 0x408, 0x450, [@comment={'comment\x00', 0x100}, @bpf0={'bpf\x00', 0x210, {{0x11, [{0x2, 0xbb6, 0xffffffffffffff82, 0x61}, {0x81, 0xff, 0x4, 0xf9}, {0x6, 0x1920000000, 0xff, 0x100}, {0x3ff, 0x7, 0x0, 0x20}, {0x7fffffff, 0xffff, 0x95, 0x10000}, {0x2000000000000000, 0x7, 0x3ff, 0xab7}, {0x7, 0x1ff, 0x5, 0xfd6}, {0x1, 0x1, 0x8, 0x6}, {0x9954, 0x5, 0x8001, 0x4}, {0x7f, 0x401}, {0x1, 0x7, 0xe, 0x2}, {0x5, 0x81, 0x100000000, 0x3624}, {0x9, 0x1, 0xffffffffffff5d9d, 0x5}, {0x81, 0xd0, 0x5, 0x7}, {0x6, 0x0, 0x5, 0x2a}, {0x4, 0x40, 0xdd, 0x1}, {0x7fffffff, 0x9, 0x22b5, 0x6}, {0x94d, 0x1f, 0x80000001, 0xd4c}, {0x0, 0x6, 0x6, 0x100000000}, {0x1, 0x9, 0xfff, 0xff}, {0x8001, 0x9, 0x7, 0x2}, {0x6, 0xfffffffffffffffc, 0x4, 0x1}, {0x8001, 0x8, 0x6, 0x9}, {0x5, 0x401, 0x1, 0x802000}, {0x800, 0x7b4, 0x1, 0x80000000}, {0x0, 0xff, 0x1, 0xffffffff}, {0x1f, 0x80000000000000, 0x10000, 0x3}, {0x4, 0x8, 0x1, 0x80}, {0xffffffffffffffff, 0x4, 0x5, 0x6}, {0x200, 0x0, 0xfffffffffffffffd, 0x3ff}, {0x7, 0x4, 0x7ff, 0x3d7}, {0x4, 0x81e, 0x251}, {0xff, 0x9, 0x7f, 0x20}, {0x8, 0x6, 0x100000001, 0x10001}, {0x7, 0xffffffffffffff5a, 0xfe0, 0x2}, {0x3, 0x1, 0x9, 0x1}, {0x3, 0x2, 0xecc, 0x3f}, {0x7, 0x1, 0x3}, {0x9, 0x2, 0x5f, 0x21}, {0x7, 0x4, 0xda96}, {0x400, 0xa569, 0x7, 0x5}, {0x9, 0x1, 0x2, 0x9}, {0x1, 0x9, 0x100000000, 0x4}, {0xdd, 0x2, 0x7ca, 0x2}, {0x5, 0x7, 0x7, 0x2}, {0x0, 0x6963d084, 0x951, 0x5d525c46}, {0x2, 0x0, 0x9, 0x100}, {0x6, 0x3ff, 0x19ae, 0x6}, {0x7, 0x8, 0x5, 0x40}, {0x8, 0xfffffffffffffff8, 0x8, 0x8001}, {0x8, 0x7fff, 0x3841, 0xffff}, {0xd, 0x5, 0x5b}, {0xfffffffffffffff9, 0x7f, 0x1, 0x5}, {0x2, 0xabe8, 0x400}, {0x65a6, 0x0, 0x5, 0x2}, {0x0, 0xfffffffffffffffa, 0x7, 0x3}, {0xff, 0xb2dd, 0x1, 0xf9a1}, {0xfffffffffffffffd, 0x100000000000, 0x1, 0x101}, {0x5e, 0xd1e, 0xa40, 0x3}, {0x0, 0x3f, 0x8000, 0x8}, {0x80000000, 0x101, 0xf0d, 0x9}, {0x3, 0xfffffffffffffff8, 0x2, 0x80000000}, {0x10001, 0x9, 0x1, 0x9}, {0x1, 0x100000000, 0x6d, 0x1000}]}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"6042d220d30e18325f2b3efc06e645e3cc12f478c3575b677f18b119f1ce"}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x40, 0x9bf7, 'hwsim0\x00', 'vlan0\x00', 'ip6tnl0\x00', 'nr0\x00', @local, [0x0, 0x0, 0xff], @dev={[], 0x1c}, [0x0, 0xff, 0xff, 0x0, 0xff], 0xb0, 0xb0, 0xe0, [@mark_m={'mark_m\x00', 0x18, {{0xfbd, 0x40, 0x2, 0x1}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x8b8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000002300)=@assoc_id=r3, &(0x7f0000002340)=0x4) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002380)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000023c0)={0xd4, 0x83, 0x3, "65780a102d20b49a89e38e3bf587c50fe93d6bc62a2acc037e0119e1c2d5fd1d38153ab0226637d9ff84667cd50e47059413aa7669e44d04452c1e64dbd34b82a9e933ccecdf741192a60342045050fc9c1787dab2164df16fdd34c264d998ee6154b5da4400756f334a51f463978ab7b2b191b21e096be166418599b45b6d61cb5ddfd4a634772a3902f2512602d83b38f20f21251c1baff93132c3c1124dafa54f58a886fef737359ce96de439c448f58981f79c65259119575089c1e1556bb560a809ea5bad0109acb69d8f6a6f22141d33da"}) setsockopt$inet_group_source_req(r10, 0x0, 0x2c, &(0x7f00000024c0)={0x7fffffff, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e23, @rand_addr=0x7}}}, 0x108) 01:17:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x204000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/237}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x9f}) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000021000000a4d00e4a06c69273af425ea2f89a6abd0000000000"], 0x28) 01:17:21 executing program 4: r0 = socket$kcm(0x11, 0x2000000000000003, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="e1a28ee691c015498dd6f5dc08004875573e885a81a73e0f8cac6c80410969c57a42", 0x22}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setregs(0xd, r1, 0xb0c3, &(0x7f0000000240)="72c1d94b12b79e8e41993809b2f25c5dd81f15518aea8eddb00e73472fe637012651379d85dfd5c1cf77aaa234a231dacb79d33e826c2e5e5e3f068ae3701941e2783f4a472e5bf1f09e22221550457dfadbc12ed49e92f9be38db4c552b5b178b38736f16ddd110472b5c1b74895f499b485df00cf812ef8f9186229cbf9c5baa745b04cdafa74ab4a0157d53f0994aa9ed496d74b935f27173a3f55f242dddf1ce39fd1f8d79ba3a0ca62ed1a928c1ee384a4fb1f6ee7de88f6ac112223bddbc35983c490737518252f1810a23b0229c68e8eefd63") 01:17:21 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @dev}}}, 0xa0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0xf4, 0x6, 0x4}) 01:17:22 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x4, &(0x7f00000000c0)={0x1}, 0x0, 0xffffff8b) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x12cc}], 0x1) 01:17:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x17, 0x0, 0x8a1ee99) write$UHID_INPUT(r1, &(0x7f0000000100)={0x8, "8dd64e88676f0e22b11b2f6ef63fb981c000818437c67a95696c70ae939e948dcbf72fdce54e9ef48c2422c1c4ff921dcf64a599c7ca674cf3076176b17cb36ba79a1660932bb214620476de990968883f29ab05b839552cb4422b10147be2531c790ae72d6d8cde10963ac0f8ac0986674ea2a33e2f8da3d9aee69a9755d88ab73a093e7cef766fea3ecdf4ad59199a2466f8c857d331cb28ca3ab55ca0fc00ecccf30a19e6bbac60542a174d6bb4ce374388ba319c1c0bd719c7e47081427efeae9a562424f273d170a601009f8fb187088c9a371116e4e9858b64fa3944e52fff756392b2ee664c767bf48dd9fc2db6ac9032319eb2bdabbf4ee958831bc2dda7e75d32ca94da3c847093de64650eaebe40a7ef77a3e73e9d83ff30553e26570e909cb1df00ed1c5a3ae9af35fdd17a8e0f0649dd67d9e24d575fad70ae8186aca697a81c926f8ea0a1bb3eb526996819130d230a58daab3c128a6d3fa84ec9db303109958f0783664f0c569be60c1290c750efa42e0a75c8806dbb26e5f37c6ea53d0e734e6bfa5a266c6804e4c5151782898a42f50ea82597ffda6cdc9b14439ae3251e29488266ad3cbb15155dfeca4b2d17ca5edb3703aebc11fdf5d800ff7749bc3818e5f4dd0c9208b43d917e6fadcbe6c2ac8a1e63b531401b63aead6a32bbe3d60c510af7e6ea5056ca5ba1c53d34ad899ad6caa4e5ceb36421b4cd33367cdff277de8888ea5f58a42dbbbb3fbb5890f9d7167312425a07c3a8fdf5a3ca28a4f2e24ed7dbafbdf25cc9a55bfc3d48dc2c2790ca52da71b5125e2423fd0984d3ba0486366d394b1ab7aa30069bea991b9fc2dabb4dbd3519e266b46fb7a27a7c322d0af6dbaa09c926c0684f4b6068f7842af973f315e2aaeb29b103426dac9e8e98ba2e978a456d4d43b45721076d0875bf41725bd0d8e81b6f8c602c7815b43c5658131e03310943f41bc4c049531d7a4ade8bad76c2b89d6932d708b1799aa3a96e7271c3a7691b835d27a2a3b67949dbf193da77a4e8e03ff5cb88ad2aba5d3297c8eb58628a5ab68715a632898e15a1341b44ac438b4d56b72894cf571b6935fb2af4bb333a673259f756ee6819fbfe4ff74f6d5ae19b222c695696e07d826da9871a1343fa97753005813d023abad7ccd46340a9f63742f8a5d05fd0facb9373064547674ab13f14d0b3303b228577b046845691cf367988d8edf91c64b079fe5e2be09c997ef11572b05e92f120196ca879dadb5f074d1777dfe71247f8724754adddc418a8bda3401348b68906677b0885f738b51ccfca61feb8af8a9be54de214170f8e0fb5d8a673399b200d17029526a97171b192bdf7f5f152e8ac81cd45dab9cd5e9ea97bc39e59a11dc9ad1e37f3df7fcd4e0e00cbcde0b229c7b4d64cba47e0a8cda6540d4e11376cb06cdbbc60eb32cf67f5cbcbaf8a57a8b85d239ac8816758a1aa558174c2e72179446cfed9b1cd30304032596fa0aaa131e0f32d04e2750f1f2ca09b17217da2290c8b0c3c4c545f5d46229a383c21d8460be1c3ba4e9000c193e3bde2050d5a95a15d17eb14facb6c650d4807300f2e9a64ff3931e3ae35fcf135c7934689163cc7ed10a186e85f417be6b83dd80285d46ff1485737cd3828ada814b527c43e6e883c9a2e1f92d777cce0a04a971c718e8d9de841d111ef604cd5664b97d44f4c76a09a9f4931f2f5c4248f48edb6ce4d180ddd3f307297321ae209585de8d713a6f4c15abc63b98750adbd304bf730b684dcb6c2384ccc11026622d33ae928e90827311c9330fc175906818564c674c3087ff9c091f476c483ba8b1403a7d2f397e8d0118b3905c1d3825e33ed5d8bcae8b7dec2801ae9b48d68d5fd261af37d2374cea4a8ca564f14f8284942dbdad5c0d577649fd6af16e55bc9ccc2cb367a7b262670fed9dd5778bb788d3a21769090cc51d31f4e62fec65d633770490a2dea5c4fa68cc54a57295a8b5d74c30c83e54e0724e5807fd4718167f63f13bc5ca0435588012d057a2052797486228fd2e28e81e1966a43178c9c94d086baa2e83fd3223ed3a04769e824c26067fc85c84ad5cb7b3be2afe30b37d4eddbdfd7e8bac087b81b8f7ae44a91c2f16aa5e1495afba29e1fd50b762a91c006e7d5fd97328d62adfaee689cdc6464da83c5840d36ea3c482c2240b1ef007aba2084d38bc59da6a23103a608827ab07c67eb5453c0dcc28adee9d8ae3c9720b7d50b2738e920aabd414d68f8b45935b5af50e1a8536f2e15855097fda422473a81ae8b47b07d3663966e3ea5e1b00b53246a83949d16efa8d7567b88acfa303a745b9bbbfd8ea502a14f7ea23120cd04e1117aeb201760311c9ce477f8c572adda16ed190ff18b547844ddc5f70cbaa3181859c83e64fea31902ef985ede357f81e0b7312ff97a96db62d7a924d5a3c4dfb45506e7780406ed099d399fafb809e97d394cb65a7752639b242bcac374adef60b446da0218be8553b7278d5e47e9b5a9146985f42ac131f64cd757cbdb582358638a351ace33bfea4eb47142affcafd211fbaed18a85791e1704d67e486871efd2eb99a2ddd615c935c0ea8bd30e653efefa4882377fed9870295cfac76bae05c1ab15a0e3e3090e5f6b5ed62c709ed739ead0848bc1468168f10425a7ac00f57294c7a93ec8570d33c15f6dc40efaf65e1b7d6e277ae2dd174e0a0b2d1d98ff268472db50251d8a030b0b061df31ed58e9d5fefbc08fb73ebf96f210eb489b5ebaeee87552b2a275ac321c0d87c6f4f92d5ef64d4fc7df7596854d76b6fa0f77147fd81cd99e43d609d06880c130deae13f62371f90cb3760c7942a0c2cccf6011e9bbd7f5cd2e37096ad31bab4c0acbc558a2f8a19ec8aced77906d2cd0c457bf6f707d5c02b750dd874eb9c6113c541a25e5759a2d4075436d934a216f9359b5cd0794cc6682902223bab6c244748d78cac205bf8658fad7f52ad7c3db4468859f6ea205754f90e9bba1d00af40ac9cf338774eded271aa3bcfc3b1b03523e570d50ccdb7e3863358f17ee0c830d48137326d4c6fcbfe15b53c10ea2cf94e4a1ef73ff80664bb8c54e62bc20328bf3810a51d9892738683b86440bbcd43007ee10d8d05415992708f1bb75c8f6314fc9b2b25eaec9a69cc3b732c13fde7f3e330ebde0cab53f87f06628412dfcb3cb26ed6a2846ee862e091bed48cee2588d50256c3683b2cafae598c06d8e743ba0f11102712f7a0b0a968a267d5d2cc1a74fab989d3a31bdb232db5af8553aec376abf0719db123021e32ad18af7c1668cb291b635d46ab7240f3e6913d8c94328151b747ccb0618d55cce6af595b84fc8fb18ec4dee04c1cb63add999732e7c8af0d4e20ac514da1d1656696752308a437d20e07ab0dc820261b7e7fbf6182471e93425f9247d6fb8a09d63ae651b703c01ada0f43613800be00400f1e4f6af84892a02fbfe69ed4e4e84ead977108ea6a4db08800a2a0d3f2e28f91b15aa57dea4e66984f4bc2c18475b4c2635d84d5a9c34569ed42facd2a2ca9383a0ef4450e609f1259ef896a478a1190a2aadff2c0254a26c8a1f9ec6eeb97dbc7abc3b32634f112cc63af18a91e7b9abb619c2f68fe9865523c1ffa73ca297be445215fef635f8d86519b75437804211f264b1f0b742cbe0b81ef84a025baba2cbd66f8a82e603af4297e0c39d41ef3be0a8296501d0f36a49e94d22302fea1641a08405119e119deca6b1af43040b066a37763bfa71524e1d7c65b79455103f889e94947962a67a97f151d57ff502196b9961da3ef0d8f26fb71d81ec5b4435e2e9a8f906c3a3508a8f1e68010aebc4dd296f3523f7dc18614e0ad709f054f5dd71ea5dea3c5ff66d2134a0ec2a54141e67d8aeec05b345032d1f51975f4958b9431060ddb3192d9b8400f82673c9365345c3e6406a09819bdaa15bf2db6d493cb6917026542e2b93c277ca4d32c53a90bab429533c2f65425f61fa7c4d5d7291f7699cb93238252eca6ec36e7f63d79cc38058fdb426c39d9491a7ba6fd1601ea62fe8de117b02cf3e4cf155ef947a851463cfafff2c87621d92c65c5dbf6da01c491a86045212d444e3d3ac66ad47430347d3b0aa3b4bcfaa68f48aae0c6041566ee0eb019b2d504dae58e275e007f0ef1b57262f988ae54f156103e918dad2beb186e5a37d93f8788c6a405750e9fe22a2a411f31191654c5a8205eaa45ef349a4600a05f2913d4b5b113d7367b73667c5577edaa700d2ff33a668d4165a2c42e9c1e301fed7b272e5cfff0afdae74397f220e8eb75f412b9ff10c2765ae2cf2da5d105355f7eb8928efd0ddb4d469cb6d465b3ee42845a0f195e3364ddad4e889690fbcc114116e77a955c873834aef41f5c11fd10c54cb9d118df1f314b6d1246652eee9c5bc24491a58d37a0c1e0dc2323d808e05226df52baad3ac1f36c056c70ec12be2c2539824ae15f965776302c8f40c6975e4d3fc20763414f19968f24e19a982906576fea074ccbffec4f3471633a6e2434c4887a0b48e18abee6079ae3d29cedb12c602a2a2e314f9830c23c367d90db78d45aabc9a2a6d928a7237c4322380fe3816fbad8610e10e866975aed15c44101da302ff764da2e045cafc3eba15553f0224c4b3ab7aed71e39e1d18b2bbf46e8edff4c22b4330e0981d2285e5a1df31de5f8390fbe7fc32c78c37fe44ec7bc735f65022e035d3924644195772bb2541598a51edb0474a6c32bd97656eb301d44130c00f089f113cc66b402fb8ea3d7c9055c3c3855728465a7ab774d06c6075a05d703bf5b62ca6b2bf8df8965bac11c79a28326e601e3cc9eae9aa032e366e32245e14720b989b5cd0ffbc0b3c31984043976a9fea0ba1b519b1f002306d1024f72eb900563cce94f4dc2527aeb9b1819939ed904908adc04220199d69b120f8a59c5ef05250b505cc16a9d7b9ebe20c711947234771a0a5d245e87e7d7f4098911b764b82712254f55a60b07c89a45dbbfbe565565593df6112225e52903a7e1785c89cb455b020a51502cc205ffcd71b3a45297c2d2f034ab134790733448e38d1997b9046ef8c7bec3204378da90281078d9647ed09fa1bab982219cc08308d30bab1d69176bf1c7f7a676d9ac44726f0bf1a064d8566458d5eae60398e982046dfeaeb05554924c7d7c826545bfed94d4109ba8a86722ff5e9377a83f1b2b9301b78ac3af3255343e966c44257dca9dda3ece58ed38aaec6c0cbdc489663ed55255c92fec282e98014eeec0629346e11879c7a525adc672719a5a5a3dc1f76c4e4c14c583f6e17193eeab94c738480ca4a74f9c7c81818851ab6312fd0c5f8919f8b38390b09a8105f91f10dd4c7973190430b714625ac0b8e07a2cfd5ece56ca0738e0233f4490f5f5c1d3db30070ca38bba1add8cc44687cebd9d7dd3271d7d47f871ea7a14b0ef367f9f57b6b79d667aa6caecd58f22acd9e48579b4c05808ddb493822d4f64a65ad8758ce2d0530dc359f488504cc3522366bcc29943bf91c025ae6d5a288cb73008da217de2bc142c7e72ddce171230cc433fd9a425f0c2d86ed4cd0da8b7778945ccbdd8c04a6f062b3187da0bcb8a2ac68a88388acb8d6330e12554edade8fab0948d8ec27a0da8c84d9593d3a5e50715f61b676a4aa174db921150a5a5fbd6551c77b7647b92354df79222a47b12c5d11178ea7d2a53c460d9514a917c49056f7d970146d63218996e9fe24cba812900f0132dbf65041e68fda164b01c1333cc154417f26c30cf97c3bc", 0x1000}, 0x1006) 01:17:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x74c47e55, 0x100000000, 0x230e, 0x7ff}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x3, 0x4) [ 275.252492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.273696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:17:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x0, r2, 0x8}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80080) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000100)=r2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0xc}) 01:17:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x1}) 01:17:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xa00, 0x0) write$binfmt_aout(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x459) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x7f, "dd3af9b1dc6972c7e1e3a55f4a84c5db0d6edfd4c8e6a111030e45fc2c5cc2fc9982e87920f69b3c43e35ed3323071a6ce4ad4a13be6150ee8ad8fd26345bb0c43ad2b7359717d806a55209663e1683cad70f480d147e0f9bd26df40485fa8c71d9b7ce98740bb9121e2617283a741ab31281523cbcc2343efd39d5f79f92f"}, &(0x7f0000000280)=0x87) sendmmsg$alg(r0, &(0x7f0000001f00)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f00000003c0)="05bfad8fdaa0d0dc9ea7acfd7310a62d73bdd08490a931036487984d694256dcfb20136afbed84cd64316fc4084fc88bc80ad8423668a6f79797e828abc1f30886c3a7717fa8", 0x46}], 0x2, &(0x7f0000000480)=[@assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x48, 0x80}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000500)="261ba1e5a120bfb21b12b5e71cc7112065572e58b3bbdc284f47811b4f172025eb8be6c63a1525a7d4e745f5253569a54bbc6ec5aecb2ade6b83d104fad47d352d38241844eee359265aa76c66933ca8b8c26e5faad823c2eb2a3a9f7eeff422564e62a111063445f1b4c05aa52f8b32d23b10874ccfd639a2ae6bb3ca682f81b0abe646abf4755f7b12a845d6427e171cd7068e9c06938f", 0x98}], 0x1, 0x0, 0x0, 0x20000081}], 0x2, 0x800) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x1}, 0x8) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000180)=0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5644) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000002040)={0x28, 0x37, 0x2, {0x0, 0x8001, 0x400, r4, 0xa, '/dev/null\x00'}}, 0x28) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000780)={0x0, 0x6, 0x5, [], &(0x7f0000000740)=0x1ff}) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000000c0)) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r0, 0x9, 0x8, r0}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000700)={0x0, 0x1, 0x9, [], &(0x7f00000006c0)={0x0, 0x6ea6, [], @value64}}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000005c0)=""/243) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e20, 0x4, @remote, 0x4}}, [0x800, 0x6, 0xb65, 0x401, 0x2, 0x100, 0x4, 0xb1d, 0x3, 0x6, 0x1, 0x9, 0x2, 0x3ff, 0x7]}, &(0x7f00000008c0)=0x100) accept4$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x0) connect$packet(r3, &(0x7f0000000380)={0x11, 0xd, r6, 0x1, 0x6, 0x6, @dev={[], 0x23}}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001f80)={r5, 0x10000}, &(0x7f0000001fc0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000900)={r5}, 0x8) 01:17:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r1) tkill(r0, 0x15) 01:17:22 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7dfffffb, 0xa615569bf9d7bd00) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980915, 0x0, [], @p_u8=&(0x7f0000000080)}}) geteuid() ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x1000, 0x7, 0x5, 0x200}}) 01:17:22 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x401, 0x3) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x7, 0x2261, 0x0, 0xbef, 0x3, 0xfffffffffffffff8, 0x10001, 0x9, 0x8, 0x0, 0x8}, 0xb) unshare(0x800203fa) r1 = socket$inet6(0xa, 0x3, 0x3f) fanotify_init(0x20000000015, 0x189000) setsockopt$inet6_int(r1, 0x29, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') prctl$PR_MCE_KILL(0x21, 0x0, 0x2) recvfrom$inet(r0, &(0x7f00000003c0)=""/8, 0x8, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$unix(r0, &(0x7f0000000480), &(0x7f0000000200)=0x6e) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000440)=0x9, 0x4) getgroups(0x8, &(0x7f0000000380)=[0xee01, 0x0, 0xee00, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01]) ioctl$TCFLSH(r0, 0x540b, 0x40000000000b) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="66433d74e20a356d7a3f8d7edb13b70bebee08e07b4287947c0442d47f4c07227862d00de7a1e1b18bc6c567c5379d0fd3215ceaeaf508dd7ad952f7427fe55af6f84cf330e32d04ba28e4c0a93d8737bf67e4a36397f2ae6d59bc9dadf8", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',max_read=0x0000000000000002,rootcontext=user_u,hash,pcr=00000000000000000014,smackfsfloor=securitycpuset),\x00']) 01:17:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f00000000c0)={{}, {0x3f}}) getrlimit(0x0, &(0x7f0000000040)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x2, {0x1000, 0x0, 0x3ff, 0x5}}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) 01:17:23 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r1 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/dev/null\x00', 0xffffffffffffffff) keyctl$get_persistent(0x16, r0, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) unshare(0x8000400) signalfd(r2, &(0x7f0000000080), 0x8) 01:17:23 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@rand_addr="c2bdc06f09e8959d8a50c53ab9857273", 0x7e, r3}) 01:17:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x1f) writev(r1, &(0x7f000051c000)=[{&(0x7f00000004c0)="480000001400190d09004beafd0d8c560284470033f31d80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffca647f9173968a409181", 0x48}], 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) getsockopt(r0, 0x1, 0x1, &(0x7f0000000200)=""/54, &(0x7f0000000240)=0x36) r2 = fcntl$getown(r1, 0x9) tkill(r2, 0x26) 01:17:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x6400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 01:17:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/197, 0xc5) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000080)=0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 01:17:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000018c0)=0xe8) connect$packet(r0, &(0x7f0000001900)={0x11, 0x1b, r1, 0x1, 0x2, 0x6, @dev={[], 0x15}}, 0x14) 01:17:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @rand_addr=0x6}, 0x3, 0x1, 0x2, 0x2}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 01:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r2, 0x57, "f98b7ae100220c2db779922e79dbd5f3954db2952d93d0d938ea5d3dd673aaff3372b1d6d7d0dd2e7a27eb3a320d02bd9ed23cdfd4b4d28eaa015971c5543db67a83e333438e2ae191cbf4cbe740369836135cefdfd088"}, &(0x7f00000001c0)=0x5f) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x2}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x49}]}) 01:17:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff02000000]}, @in6=@ipv4={[0x2], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 01:17:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000018c0)=0xe8) connect$packet(r0, &(0x7f0000001900)={0x11, 0x1b, r1, 0x1, 0x2, 0x6, @dev={[], 0x15}}, 0x14) 01:17:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x109100, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1, 0x0, 0xfffffffffffffd28}}], 0x1, 0x0, 0x0) 01:17:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@empty, @in6=@local, 0x4e20, 0x7fffffff, 0x4e21, 0xffffffff80000001, 0x0, 0x20, 0xa0, 0x2, r1}, {0x47, 0x4, 0x9, 0x9, 0xfff, 0x7, 0x9, 0x101}, {0x7, 0x1, 0x0, 0x5}, 0x6, 0x6e6bb8, 0x2, 0x1}, {{@in=@empty, 0x4d6, 0xff}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x0, 0x1, 0x9, 0x8b1, 0xffffffffffffff86}}, 0xe8) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:17:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10400, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="b2c0beec756a9e4fd2911c72dcaa5573", 0x10) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x2, 0x3, 0xcec, 0x1, 0x800}, 0x0, 0x9, 'id1\x00', 'timer1\x00', 0x0, 0x400, 0x80, 0x8, 0x8000000000000000}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1d, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x91f, 0x0, 0x0, 0x0, 0x9993}, [@jmp={0x5, 0xe1a2, 0xd, 0x0, 0x8, 0x30, 0x4}, @map={0x18, 0xf, 0x1, 0x0, r0}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x71, &(0x7f00000004c0)=""/113, 0x41000, 0x1, [], r3, 0x9}, 0x48) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0xdb, "070f38088af1db96d1d0772067f5ad3be542ba9a34496b260fba130d5b2f0e67e97cbec5304679fab872dcdfa52ee8c5e016207dfdaa9aba627f842d0bdb198fff62007cf2609680a51fe416d13817bf2b920498b522691c87d0cbba5921a36103a53aebaf02702116518ad28436519187cb03ec7204e3d47d1b7597a4067599cbdfe45393a9c5a0e0a8b55449cbf7f8651b8102727db6cddcf69c23bc54a710319d3dfb10fd5746e96913ec9f93007156f3288c2d9f2d3592ae5281399b91815a6fa867b36d0bb92ea1832921e8bcfbc16c2fa7e266c0c4c68bcd"}, &(0x7f0000000740)=0xff) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000780)=0xa6f, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000007c0)={0x0, @rand_addr=0x2, 0x4e22, 0x4, 'wlc\x00', 0x8, 0xffffffffffffffff, 0x28}, 0x2c) getpeername$inet(r0, &(0x7f0000000800)={0x2, 0x0, @empty}, &(0x7f0000000840)=0x10) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000880)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x500, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0xff) syz_open_dev$sndmidi(&(0x7f0000000940)='/dev/snd/midiC#D#\x00', 0x4, 0x220202) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000980)={0x0, 0x5}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a40)={r6, 0x3c, &(0x7f0000000a00)=[@in6={0xa, 0x4e23, 0x4, @empty, 0x9}, @in={0x2, 0x4e20, @rand_addr=0xf16}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}]}, &(0x7f0000000a80)=0x10) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vfio/vfio\x00', 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f0000000b00)='/dev/rtc0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1, 0x4) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000b40)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000002bc0)={r7, @in6={{0xa, 0x4e22, 0xfffffffffffffffb, @loopback, 0x3f}}, 0x1000, 0x3c3f, 0xd4f, 0x4d, 0x6}, &(0x7f0000002c80)=0x98) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000002f00)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002d00)={0x18c, r1, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7cd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8c6}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40001}, 0x841) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002f40)={r5}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r9, 0x29, 0x44, &(0x7f0000002f80)={'NETMAP\x00'}, &(0x7f0000002fc0)=0x1e) 01:17:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 01:17:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000380)={0x36974d0a, 0x4, [0x0]}) 01:17:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000018c0)=0xe8) connect$packet(r0, &(0x7f0000001900)={0x11, 0x1b, r1, 0x1, 0x2, 0x6, @dev={[], 0x15}}, 0x14) 01:17:26 executing program 2: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x7f) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) dup3(r1, r2, 0x0) 01:17:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f00000002c0)=0x28a) 01:17:26 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)) 01:17:26 executing program 4: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xfffffffffffffff7, 0xfffffffffffffff7, 0x7f}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, 0x0) 01:17:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000018c0)=0xe8) connect$packet(r0, &(0x7f0000001900)={0x11, 0x1b, r1, 0x1, 0x2, 0x6, @dev={[], 0x15}}, 0x14) 01:17:26 executing program 2: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x7f) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) dup3(r1, r2, 0x0) 01:17:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) pipe2(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:17:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) [ 279.995850] IPVS: ftp: loaded support on port[0] = 21 [ 280.074961] chnl_net:caif_netlink_parms(): no params data found [ 280.131535] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.138170] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.146436] device bridge_slave_0 entered promiscuous mode [ 280.155064] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.161529] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.169879] device bridge_slave_1 entered promiscuous mode [ 280.201906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.213266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.236108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.243915] team0: Port device team_slave_0 added [ 280.249612] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.257593] team0: Port device team_slave_1 added [ 280.263472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.271154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.325444] device hsr_slave_0 entered promiscuous mode [ 280.382405] device hsr_slave_1 entered promiscuous mode [ 280.452512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 280.459734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 280.478441] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.484929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.491993] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.498411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.553753] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 280.559881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.570085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.580706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.589539] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.596977] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.605872] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 280.619333] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 280.625608] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.636676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.645326] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.651849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.665951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.674189] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.680622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.705578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.716555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.733640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.750330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.762812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.775824] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 280.782050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.800402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 280.814896] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:27 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) 01:17:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20081, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000003c0)='K', 0x1}], 0x1, 0x0) 01:17:27 executing program 2: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x7f) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) dup3(r1, r2, 0x0) 01:17:27 executing program 5: syz_emit_ethernet(0x98, &(0x7f00000001c0)={@link_local, @random="e71ecc906ed2", [], {@ipv6={0x86dd, {0x0, 0x6, "280cae", 0x62, 0x0, 0x0, @initdev, @dev, {[], @udp={0x4e23, 0x4e22, 0x62, 0x0, [@guehdr={0x1, 0xffffffffffff4b6b, 0x5, 0x96, 0x100}, @guehdr={0x1, 0x3, 0xffc0000000000000, 0x0, 0x100}], "5ac742f7a4898b3852046acf5d92629af43d5e2a47e655a3a55754a93e85c912c9dce5962dc81a9ebde96577df252bd5c853be7ab0fc5bcbfdc16bc01c63e98d771c8c61b98e584ff8060f607ae4d4c6f297"}}}}}}, 0x0) 01:17:27 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) 01:17:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = getuid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 01:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x5452, &(0x7f0000001000)) 01:17:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:17:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='syzkaller1\x00'}) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000200)={0x3, 0x10001, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:17:28 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) syncfs(r0) 01:17:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r0, 0xd}, 0x10) 01:17:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) [ 281.363818] protocol 88fb is buggy, dev hsr_slave_0 [ 281.369340] protocol 88fb is buggy, dev hsr_slave_1 [ 281.376153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.383131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:17:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) [ 281.442460] protocol 88fb is buggy, dev hsr_slave_0 [ 281.447892] protocol 88fb is buggy, dev hsr_slave_1 01:17:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000040)) [ 281.522321] protocol 88fb is buggy, dev hsr_slave_0 [ 281.527829] protocol 88fb is buggy, dev hsr_slave_1 [ 281.588516] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 281.598593] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:17:28 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 01:17:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) [ 281.700762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.805354] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:17:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:17:28 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x1) 01:17:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 01:17:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = dup2(r0, r1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='syzkaller1\x00'}) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000200)={0x3, 0x10001, 0x0, 0x8}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:17:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 01:17:29 executing program 0: socket$kcm(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x7e) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 01:17:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000140)) 01:17:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xf4ad730f756a5a29, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) fstat(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) [ 282.203603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.306742] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:17:29 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000e71ecc906ed286dd60280cae00080400fe880000000000000000000000000000fe80ff070000000000000000000000000000000000089078"], 0x0) 01:17:29 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000f01ecc906ed286dde6d1a56600080400fe880000000000000000000000000000fe80000000000000000000000000000000000100000886e0"], 0x0) [ 282.426201] device nr0 entered promiscuous mode 01:17:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="bb090fd2a468f08e15a3f15c7741493a"}}, 0x0, 0x4, 0x0, 0x0, 0xb}, 0x98) 01:17:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000140)) 01:17:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000000040)={@my=0x1}) 01:17:29 executing program 2: r0 = pkey_alloc(0x0, 0x3) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1d76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000340)=0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000a80)={{0xfffffffffffffffd, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r4, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['\x00', ']\x00', '^lo\x01lan0vboxnet0\x00', 'selinux@\x00', '\\\x00', '\x00', 'ip6gre0\x00'], 0x28, [], [0x3, 0x800000000000, 0x3, 0x2]}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f0000000380)={@remote, 0x0}, 0x0) dup2(r2, r3) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={r6, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x8, 0x1000000800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0xa, &(0x7f0000000180), &(0x7f00000001c0)) rt_sigqueueinfo(0x0, 0x25, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r7, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:17:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) close(r0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 282.978028] hrtimer: interrupt took 32152 ns 01:17:30 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 01:17:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 01:17:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) 01:17:30 executing program 0: 01:17:30 executing program 1: 01:17:30 executing program 4: 01:17:30 executing program 0: 01:17:30 executing program 5: 01:17:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x01\x00', 0x3001}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 01:17:31 executing program 2: 01:17:31 executing program 1: 01:17:31 executing program 4: 01:17:31 executing program 0: 01:17:31 executing program 5: 01:17:31 executing program 3: 01:17:31 executing program 1: 01:17:31 executing program 4: 01:17:31 executing program 5: 01:17:31 executing program 0: 01:17:31 executing program 2: 01:17:31 executing program 4: 01:17:31 executing program 3: 01:17:31 executing program 5: 01:17:31 executing program 0: 01:17:31 executing program 1: 01:17:31 executing program 2: 01:17:31 executing program 5: 01:17:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x6) 01:17:31 executing program 4: 01:17:31 executing program 3: 01:17:31 executing program 1: 01:17:31 executing program 2: 01:17:32 executing program 5: 01:17:32 executing program 0: 01:17:32 executing program 3: 01:17:32 executing program 4: 01:17:32 executing program 2: 01:17:32 executing program 5: 01:17:32 executing program 0: 01:17:32 executing program 1: 01:17:32 executing program 3: 01:17:32 executing program 5: 01:17:32 executing program 2: 01:17:32 executing program 0: 01:17:32 executing program 4: 01:17:32 executing program 2: 01:17:32 executing program 1: 01:17:32 executing program 5: 01:17:32 executing program 3: 01:17:32 executing program 4: 01:17:32 executing program 0: 01:17:32 executing program 1: 01:17:33 executing program 5: 01:17:33 executing program 3: 01:17:33 executing program 0: 01:17:33 executing program 2: 01:17:33 executing program 4: 01:17:33 executing program 1: 01:17:33 executing program 5: 01:17:33 executing program 0: 01:17:33 executing program 2: 01:17:33 executing program 4: 01:17:33 executing program 3: 01:17:33 executing program 1: 01:17:33 executing program 2: 01:17:33 executing program 4: 01:17:33 executing program 0: 01:17:33 executing program 5: 01:17:33 executing program 3: 01:17:33 executing program 4: 01:17:33 executing program 1: 01:17:33 executing program 0: 01:17:34 executing program 5: 01:17:34 executing program 2: 01:17:34 executing program 3: 01:17:34 executing program 4: 01:17:34 executing program 1: 01:17:34 executing program 4: 01:17:34 executing program 3: 01:17:34 executing program 2: 01:17:34 executing program 0: 01:17:34 executing program 5: 01:17:34 executing program 1: 01:17:34 executing program 2: 01:17:34 executing program 3: 01:17:34 executing program 0: 01:17:34 executing program 4: 01:17:34 executing program 5: 01:17:34 executing program 1: 01:17:34 executing program 0: 01:17:34 executing program 3: 01:17:34 executing program 2: 01:17:34 executing program 5: 01:17:35 executing program 4: 01:17:35 executing program 1: 01:17:35 executing program 0: 01:17:35 executing program 3: 01:17:35 executing program 2: 01:17:35 executing program 5: 01:17:35 executing program 1: 01:17:35 executing program 0: 01:17:35 executing program 4: 01:17:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 01:17:35 executing program 5: 01:17:35 executing program 3: 01:17:35 executing program 1: 01:17:35 executing program 0: 01:17:35 executing program 4: 01:17:35 executing program 2: 01:17:35 executing program 3: 01:17:35 executing program 1: 01:17:35 executing program 5: 01:17:35 executing program 4: 01:17:35 executing program 0: 01:17:36 executing program 2: 01:17:36 executing program 1: 01:17:36 executing program 3: 01:17:36 executing program 5: 01:17:36 executing program 4: 01:17:36 executing program 2: 01:17:36 executing program 0: 01:17:36 executing program 3: 01:17:36 executing program 4: 01:17:36 executing program 1: 01:17:36 executing program 5: 01:17:36 executing program 2: 01:17:36 executing program 3: 01:17:36 executing program 0: 01:17:36 executing program 4: 01:17:36 executing program 5: 01:17:36 executing program 2: 01:17:36 executing program 1: 01:17:36 executing program 4: 01:17:36 executing program 5: 01:17:36 executing program 0: 01:17:37 executing program 3: 01:17:37 executing program 2: 01:17:37 executing program 1: 01:17:37 executing program 4: 01:17:37 executing program 5: 01:17:37 executing program 0: 01:17:37 executing program 4: 01:17:37 executing program 3: 01:17:37 executing program 2: 01:17:37 executing program 1: 01:17:37 executing program 5: 01:17:37 executing program 0: 01:17:37 executing program 2: 01:17:37 executing program 3: 01:17:37 executing program 1: 01:17:37 executing program 4: 01:17:37 executing program 0: 01:17:37 executing program 2: 01:17:37 executing program 5: 01:17:37 executing program 1: 01:17:37 executing program 3: 01:17:38 executing program 4: 01:17:38 executing program 0: 01:17:38 executing program 5: 01:17:38 executing program 2: 01:17:38 executing program 4: 01:17:38 executing program 1: 01:17:38 executing program 0: 01:17:38 executing program 3: 01:17:38 executing program 5: 01:17:38 executing program 4: 01:17:38 executing program 2: 01:17:38 executing program 0: 01:17:38 executing program 5: 01:17:38 executing program 3: 01:17:38 executing program 1: 01:17:38 executing program 4: 01:17:38 executing program 2: 01:17:38 executing program 1: 01:17:38 executing program 3: 01:17:38 executing program 0: 01:17:38 executing program 5: 01:17:39 executing program 4: 01:17:39 executing program 2: 01:17:39 executing program 1: 01:17:39 executing program 5: 01:17:39 executing program 0: 01:17:39 executing program 3: 01:17:39 executing program 1: 01:17:39 executing program 4: 01:17:39 executing program 5: 01:17:39 executing program 2: 01:17:39 executing program 3: 01:17:39 executing program 0: 01:17:39 executing program 2: 01:17:39 executing program 5: 01:17:39 executing program 4: 01:17:39 executing program 1: 01:17:39 executing program 0: 01:17:39 executing program 3: 01:17:39 executing program 2: 01:17:40 executing program 0: 01:17:40 executing program 1: 01:17:40 executing program 5: 01:17:40 executing program 3: 01:17:40 executing program 2: 01:17:40 executing program 4: 01:17:40 executing program 0: 01:17:40 executing program 1: 01:17:40 executing program 5: 01:17:40 executing program 3: 01:17:40 executing program 4: 01:17:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 01:17:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 01:17:40 executing program 5: io_setup(0x9, &(0x7f0000000000)) io_setup(0xb27f, &(0x7f00000001c0)) io_setup(0xff, &(0x7f0000000180)) io_setup(0x375, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000400)) 01:17:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x10a, 0x2081, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0)='&', 0x0}, 0x18) 01:17:40 executing program 3: 01:17:40 executing program 4: 01:17:40 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/169, 0xa9}], 0x1, 0x400000000000) 01:17:40 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) msgrcv(0x0, 0x0, 0x0, 0x3, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:17:40 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x800, 0x7, 0xa000}, 0x4) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000003c0)=""/33) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)="53627722aa80cc69ed28b75a190602055550a5e24c18d17fa855e431aef24b363902d920bcc608d57c03917e00266d0257fefcff4ad890dc4751ce207bc324ee084c6c670e7b78f763f67b249f09b7e4595fbb12cb17cb9a91476bc12620ffc16b26783ec7cf7489d6445a030c20b3ab910fca4d8eb9aa2454b70264cfdcd5c5cd5a808742e73c3469b757a8054098b0f27d83e7ec1d9051bc86e5fd698ca70583a5929004c923e2b22ddf6a5c8efcc7cc46c9daecfc2474b485a87476ac105a866713e86934ee1dd399ea6f4af62aae60038c35c66995ca28c416ebf6", 0xdd, r0}, 0x68) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x48000, 0x0) fcntl$setstatus(r2, 0x4, 0x800) fcntl$setstatus(r2, 0x4, 0x800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x0, 0x46, 0x0, &(0x7f0000000280)="77fda70d95dacaaaec9f4c1eb4a16f9bacaa364d0620b62c0f0ee147862f621aa23245527d90901252340e213c27366d08f3401821cad1b7830d05780f7f71e565e516161ef7", 0x0, 0x100}, 0x28) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0xffffffff, @local, 0x4}, 0x1c) accept4$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x80800) r3 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 01:17:41 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) pipe2(0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) gettid() setpgid(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:17:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000440)=""/4096, 0x1000) 01:17:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x10b, 0x2084, 0x20000000000001, 0x11, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 01:17:41 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1953cb3da2ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400006dd1eb00785aa27c7f1ca15ab34232efa7"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:17:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 01:17:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000040)='lo*@\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 294.227700] mmap: syz-executor.5 (12742) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:17:41 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x800, 0x7, 0xa000}, 0x4) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000003c0)=""/33) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)="53627722aa80cc69ed28b75a190602055550a5e24c18d17fa855e431aef24b363902d920bcc608d57c03917e00266d0257fefcff4ad890dc4751ce207bc324ee084c6c670e7b78f763f67b249f09b7e4595fbb12cb17cb9a91476bc12620ffc16b26783ec7cf7489d6445a030c20b3ab910fca4d8eb9aa2454b70264cfdcd5c5cd5a808742e73c3469b757a8054098b0f27d83e7ec1d9051bc86e5fd698ca70583a5929004c923e2b22ddf6a5c8efcc7cc46c9daecfc2474b485a87476ac105a866713e86934ee1dd399ea6f4af62aae60038c35c66995ca28c416ebf6", 0xdd, r0}, 0x68) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x48000, 0x0) fcntl$setstatus(r2, 0x4, 0x800) fcntl$setstatus(r2, 0x4, 0x800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x0, 0x46, 0x0, &(0x7f0000000280)="77fda70d95dacaaaec9f4c1eb4a16f9bacaa364d0620b62c0f0ee147862f621aa23245527d90901252340e213c27366d08f3401821cad1b7830d05780f7f71e565e516161ef7", 0x0, 0x100}, 0x28) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e24, 0xffffffff, @local, 0x4}, 0x1c) accept4$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x80800) r3 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 01:17:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x2400c091) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r2, 0x0, 0x0, 0x2000002) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000002c0)={0x8, {{0xa, 0x4e21, 0x880a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e24, 0x8000, @empty, 0x7fff}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 01:17:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x10a, 0x2081, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 01:17:41 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 01:17:41 executing program 1: 01:17:41 executing program 2: 01:17:42 executing program 5: 01:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:17:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000ffffffc002cc000000f0ffff1c0000000000000095000000000000000d3a8fcb745da75f2ced41e71dcc0006a19e5c9cc0677a79239e9e602e2cb049d66f5a0dfb4af765d5631cba41d8562caf6866adb18564253b4165219c9451e827706ebd4384433c350000000000000000000000"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:17:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000180)=@ethtool_cmd={0x43}}) 01:17:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 01:17:42 executing program 1: 01:17:42 executing program 2: 01:17:42 executing program 4: 01:17:42 executing program 0: 01:17:42 executing program 5: 01:17:42 executing program 3: 01:17:42 executing program 1: 01:17:42 executing program 2: 01:17:42 executing program 0: 01:17:42 executing program 5: 01:17:42 executing program 3: 01:17:42 executing program 1: 01:17:42 executing program 2: 01:17:42 executing program 4: 01:17:43 executing program 0: 01:17:43 executing program 3: 01:17:43 executing program 4: 01:17:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) 01:17:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x100000169) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x0) 01:17:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 01:17:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 01:17:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) pkey_free(0xffffffffffffffff) 01:17:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 01:17:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='@', 0x0}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:17:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) recvmsg$kcm(r0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x2, &(0x7f0000002580)=[{&(0x7f0000000000), 0xfdde}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, 0x0, 0x0) 01:17:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 01:17:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='@', 0x0}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 01:17:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) 01:17:43 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)="9c4e8ead3604fd6066859fc8fa7e99f098"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 01:17:44 executing program 4: r0 = socket$kcm(0x10, 0x8000000000002, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040002006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 01:17:44 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@name, 0x10, 0x0}, 0x0) 01:17:44 executing program 2: socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000340)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 01:17:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:17:44 executing program 4: socket$kcm(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) 01:17:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x4) 01:17:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 01:17:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x241, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) [ 297.364393] protocol 88fb is buggy, dev hsr_slave_0 [ 297.369889] protocol 88fb is buggy, dev hsr_slave_1 01:17:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffff1f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x0, 0x100000000, 0xdc0f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02b696c93250ecfc31da7b96f8b2c70a93f7a7ac02e64df932daaed93887a1fc8cbd534c7da1500cba753712f20415028cbddebacdfb14e30d946e3ac37a7a998d974adfc34be0eb51e3ca73541fbd9aa800ab483211a2ff95bd7fbe689f4d032aad64ff6e5fa487d406fcaa3aa8be8c6297d789c3fb9095de8e881311e016c72c2ce6dcff4f90fe7eebdc1872d8b8f69f9b4f2454f184f77e4c5d6ad34c6ac21f0bff9e2ac40bf296198b366849"], 0x1, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) r3 = syz_open_procfs(r2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44040, 0x0, 0x0, 0x0, 0x3, 0x100000001, 0x8000, 0x80, 0x3f80000000000, 0x5a, 0x5, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7fff, 0x4, 0x0, 0x7fffffff, 0x7, 0xffffffffffffff7f, 0xffff, 0x9, 0xff, 0x1000, 0x2c, 0x9, 0x6f4, 0x0, 0x0, 0x1, @perf_config_ext={0x7fffffff, 0x5}, 0x0, 0x7, 0x4, 0x0, 0x0, 0x7, 0x9}, 0x0, 0x9, r1, 0x2) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) connect$unix(r3, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) utimes(&(0x7f0000000140)='./file0\x00', 0x0) 01:17:44 executing program 5: gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r2}, 0x1ae) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) close(r2) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\xfe', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) close(0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) 01:17:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 01:17:44 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xfffffea4) 01:17:44 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x25c550476f2730e4) timer_create(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x261) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:17:44 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000100), 0x293, 0x0) 01:17:44 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x2, &(0x7f0000002580)=[{&(0x7f0000000000), 0xfdde}], 0x1}, 0x0) 01:17:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 01:17:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/91, 0x5b}], 0x3, 0x80000000000000) 01:17:45 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:17:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/201, 0xc9}], 0x1, 0x80000000000000) 01:17:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/19, 0x13}], 0x1, &(0x7f0000000380)=""/147, 0x93}, 0x81}, {{&(0x7f0000000440)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/49, 0x31}, {&(0x7f0000000500)=""/58, 0x3a}, {&(0x7f0000000540)=""/56, 0x38}], 0x3, &(0x7f00000005c0)=""/106, 0x6a}, 0x400}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/170, 0xaa}, {0x0}, {&(0x7f0000000b40)=""/171, 0xab}, {0x0}, {&(0x7f0000000cc0)=""/180, 0xb4}], 0x6}}], 0x3, 0x0, &(0x7f0000000fc0)={0x77359400}) preadv(r0, &(0x7f0000000100), 0x293, 0x0) 01:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[{0x10, 0x1}], 0x10}}], 0x1, 0x4000004) 01:17:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:45 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:17:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, 0xffffffffffffffff, 0x0) 01:17:45 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:46 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:17:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000580)=""/91, 0x5b}], 0x1, 0x80000000000000) 01:17:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, 0xffffffffffffffff, 0x0) 01:17:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/91, 0x5b}], 0x1, 0x80000000000000) 01:17:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) 01:17:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, 0xffffffffffffffff, 0x0) 01:17:46 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:17:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44040, 0x0, 0x7f, 0x0, 0x3, 0x100000001, 0x8000, 0x80, 0x3f80000000000, 0x5a, 0x5, 0x7f, 0x0, 0x80, 0x10001, 0x8000, 0x40, 0x7fff, 0x4, 0xb909, 0x7fffffff, 0x7, 0xffffffffffffff7f, 0xffff, 0x9, 0xff, 0x1000, 0x2c, 0x9, 0x6f4, 0x0, 0x0, 0x1, @perf_config_ext={0x7fffffff, 0x5}, 0x0, 0x7, 0x4, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x9, r0, 0x2) mkdir(&(0x7f0000000380)='./file0\x00', 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 01:17:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x77359400}) preadv(r0, &(0x7f0000000100), 0x293, 0x0) 01:17:46 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x05\x001;\x00\x00\x00\x00\x88\x18\rt\xbe\b\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x81\xda\x00\x00\x80\xcc?}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:46 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x05\x001;\x00\x00\x00\x00\x88\x18\rt\xbe\b\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x81\xda\x00\x00\x80\xcc?}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0124b0eba06ec40000230000000008000f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 01:17:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002700)=[{0x0, 0xfffffed9}, {&(0x7f0000005480)=""/4096, 0x1000}], 0x2, &(0x7f0000002d80)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 01:17:47 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0124b0eba06ec40000230000000008000f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 01:17:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffff7ffffffb}, 0xffffffffffffff71) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 01:17:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffff1f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xdc0f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02b696c93250ecfc31da7b96f8b2c70a93f7a7ac02e64df932daaed93887a1fc8cbd534c7da1500cba753712f20415028cbddebacdfb14e30d946e3ac37a7a998d974adfc34be0eb51e3ca73541fbd9aa800ab483211a2ff95bd7fbe689f4d032aad64ff6e5fa487d406fcaa3aa8be8c6297d789c3fb9095de8e881311e016c72c2ce6dcff4f90fe7eebdc1872d8b8f69f9b4f2454f184f77e4c5d6ad34c6ac21f0bff9e2ac40bf296198b366849e65341265d7c920a027ae71e23f2ab92010bea72863df3"], 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) [ 300.302695] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 01:17:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x38, 0x701, 0x0, 0x0, {0x400b502}}, 0x14}}, 0x0) 01:17:47 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:47 executing program 5: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x29, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:17:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) [ 300.400200] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 01:17:47 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001840)=@ax25={{0x3, @rose}, [@remote, @netrom, @bcast, @null, @bcast, @null, @rose, @netrom]}, 0x80, 0x0}}], 0x1, 0x0) 01:17:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)) 01:17:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0xfffffffffffffb57, 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0x8) 01:17:47 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:47 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x100000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 300.869660] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:17:48 executing program 0: keyctl$setperm(0x5, 0x0, 0x7fe) 01:17:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 01:17:48 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x100000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 01:17:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001080)={0x2, 0x0, 0x0, 0x0, 0x80000001}) 01:17:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffff7}) 01:17:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000040)='./file0\x00', 0x0) 01:17:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:17:48 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39000a2d7568f9f8ed92ac7d900046c7a932b3f4cd56cd294cdfef48b5e351d91f1df4e3290981d0f7f7890bcfddf5f77b4f86c60fd44f1721"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:17:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) [ 301.625091] ptrace attach of "/root/syz-executor.0"[13136] was attempted by "/root/syz-executor.0"[13137] 01:17:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xb7) 01:17:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000100), 0x293, 0x0) 01:17:48 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:48 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 01:17:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7}}) [ 302.002228] protocol 88fb is buggy, dev hsr_slave_0 [ 302.007729] protocol 88fb is buggy, dev hsr_slave_1 01:17:49 executing program 2: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) 01:17:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x200000000004, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:17:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) [ 302.162171] protocol 88fb is buggy, dev hsr_slave_0 [ 302.167627] protocol 88fb is buggy, dev hsr_slave_1 01:17:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 01:17:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000200)=""/11, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 01:17:49 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0xfffffffffffffffe) 01:17:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 01:17:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:17:49 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 01:17:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() readlink(0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) ioctl(r0, 0x894c, 0x0) 01:17:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:49 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000600000010000340140000000000000037153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 01:17:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000010000340140000000000000037153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 01:17:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x153, 0x1f000000) 01:17:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x40405515, &(0x7f0000001000)) 01:17:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:17:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x15f, 0x1f000000) 01:17:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:17:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:51 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, 0x0, 0x127) 01:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:51 executing program 0: pipe(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x200000000004, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:17:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000700000010000340140000000000000037153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 01:17:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x200000000004, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:17:51 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000380), 0x0) 01:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000200)=0x7ff, 0x4) 01:17:51 executing program 0: futex(&(0x7f00000001c0), 0x8, 0x0, 0x0, 0x0, 0x0) 01:17:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000800000010000340140000000000000037153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 01:17:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000007c00)) 01:17:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:52 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40800004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9d1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x10) 01:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000000000000000e8a4a949a43b00000000"], 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 01:17:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:17:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 01:17:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 01:17:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 01:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:17:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000000000000000e8a4a949a43b00000000"], 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 01:17:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x52, 0x0) 01:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) 01:17:53 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) write$P9_RLERRORu(r1, 0x0, 0x0) 01:17:53 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="b26ad6e8228eba9970de69e7f0c460d1", 0x10) 01:17:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:53 executing program 2: clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x61) read(r2, &(0x7f0000000200)=""/11, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="fdef4092f36dacacc3ab350b28da2fb0", 0x10) 01:17:53 executing program 5: 01:17:53 executing program 0: 01:17:53 executing program 5: 01:17:53 executing program 5: 01:17:53 executing program 2: 01:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) 01:17:53 executing program 3: 01:17:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:17:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:53 executing program 5: 01:17:53 executing program 2: 01:17:53 executing program 3: 01:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) 01:17:53 executing program 0: 01:17:54 executing program 2: 01:17:54 executing program 0: 01:17:54 executing program 3: 01:17:54 executing program 5: 01:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) 01:17:54 executing program 3: 01:17:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:54 executing program 0: 01:17:54 executing program 2: 01:17:54 executing program 5: 01:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x10, r0, 0x0) 01:17:54 executing program 3: 01:17:54 executing program 3: 01:17:55 executing program 2: 01:17:55 executing program 5: 01:17:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x10, r0, 0x0) 01:17:55 executing program 0: 01:17:55 executing program 3: 01:17:55 executing program 0: 01:17:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x10, r0, 0x0) 01:17:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:55 executing program 2: 01:17:55 executing program 5: 01:17:55 executing program 3: 01:17:55 executing program 3: 01:17:55 executing program 2: 01:17:55 executing program 5: 01:17:55 executing program 0: 01:17:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, 0xffffffffffffffff, 0x0) 01:17:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:56 executing program 3: 01:17:56 executing program 2: 01:17:56 executing program 0: 01:17:56 executing program 5: 01:17:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, 0xffffffffffffffff, 0x0) 01:17:56 executing program 5: 01:17:56 executing program 3: 01:17:56 executing program 2: 01:17:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:56 executing program 0: 01:17:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, 0xffffffffffffffff, 0x0) 01:17:56 executing program 5: 01:17:56 executing program 3: 01:17:56 executing program 2: 01:17:56 executing program 0: 01:17:56 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:56 executing program 2: 01:17:57 executing program 3: 01:17:57 executing program 5: 01:17:57 executing program 0: 01:17:57 executing program 1: 01:17:57 executing program 5: 01:17:57 executing program 3: 01:17:57 executing program 1: 01:17:57 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:57 executing program 0: 01:17:57 executing program 2: 01:17:57 executing program 5: 01:17:57 executing program 3: 01:17:57 executing program 0: 01:17:57 executing program 1: 01:17:57 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:57 executing program 2: 01:17:57 executing program 3: 01:17:57 executing program 0: 01:17:57 executing program 5: 01:17:57 executing program 1: 01:17:57 executing program 4: r0 = memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:58 executing program 2: 01:17:58 executing program 1: 01:17:58 executing program 3: 01:17:58 executing program 5: 01:17:58 executing program 0: 01:17:58 executing program 4: r0 = memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:58 executing program 2: 01:17:58 executing program 5: 01:17:58 executing program 3: 01:17:58 executing program 1: 01:17:58 executing program 0: 01:17:58 executing program 5: 01:17:58 executing program 4: r0 = memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:58 executing program 2: 01:17:58 executing program 1: 01:17:58 executing program 3: 01:17:58 executing program 5: 01:17:58 executing program 0: 01:17:58 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:58 executing program 3: 01:17:58 executing program 2: 01:17:59 executing program 1: 01:17:59 executing program 0: 01:17:59 executing program 5: 01:17:59 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:59 executing program 3: 01:17:59 executing program 2: 01:17:59 executing program 5: 01:17:59 executing program 0: 01:17:59 executing program 1: 01:17:59 executing program 3: 01:17:59 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:17:59 executing program 0: 01:17:59 executing program 2: 01:17:59 executing program 5: 01:17:59 executing program 1: 01:17:59 executing program 0: 01:17:59 executing program 5: 01:17:59 executing program 3: 01:17:59 executing program 1: 01:18:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:00 executing program 2: 01:18:00 executing program 0: 01:18:00 executing program 5: 01:18:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x0) lseek(r1, 0x10000000001, 0x10000000001) 01:18:00 executing program 3: pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x401, @ipv4={[], [], @remote}, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x500) 01:18:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:18:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:00 executing program 2: 01:18:00 executing program 0: 01:18:00 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:00 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 01:18:01 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 01:18:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:18:01 executing program 2: r0 = timerfd_create(0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 01:18:01 executing program 3: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 01:18:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x46e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:18:03 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 01:18:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 01:18:03 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) [ 316.513869] ptrace attach of "/root/syz-executor.5"[13740] was attempted by "/root/syz-executor.5"[13741] 01:18:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:03 executing program 0: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) semctl$GETZCNT(0x0, 0x4, 0xf, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB=','], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/111}, 0x77, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:18:03 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) pipe2(0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) gettid() setpgid(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:18:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000640)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000740)) getpid() ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000007c0)=0x0) fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) r3 = syz_open_procfs(r2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f00000005c0)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000600)) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000200)={0x7fffffff, 0x800, 0x9c, &(0x7f00000003c0)="be9912b22bdddcb9aa3ce5c94c399479e1c010c3df51d353c5257238d24f14927bfa9c1382baab56e24abce537d429226afb2ad1bca59f7556b3fe1be654573e3d1a7aff6a45e254e0a04c014e57c170be8416e7a07d7ebd4f8ff6b337a8d618bad1900b658e33fb24f0a0e921248a398fb52e6eb2074fcfd160b0dec1f3ba2eaf75ace9aafbbdca83d2b218846240a1ab6f488b9e5111c3e8fc36dd"}) getrlimit(0x0, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) ftruncate(r4, 0x80080) sendfile(r0, r4, &(0x7f0000d83ff8), 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='syscall\x00') 01:18:03 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 01:18:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/249, 0xf9}], 0x1, 0x0) 01:18:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) listen(r2, 0x0) 01:18:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 01:18:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff24) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfffffffffffffcf3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 01:18:04 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000240)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 01:18:04 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) [ 317.649860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.656822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.702398] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 318.416014] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.472055] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:18:06 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:06 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1261, 0x0) 01:18:06 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4480, 0x0) 01:18:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) [ 319.840707] binder: BINDER_SET_CONTEXT_MGR already set [ 319.846290] binder: 13821:13822 ioctl 40046207 0 returned -16 01:18:07 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x125f, 0x0) 01:18:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) getresgid(&(0x7f00000000c0), 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendfile(r0, r0, 0x0, 0x2000005) 01:18:07 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 01:18:07 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000080)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 01:18:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:10 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x7, 0x8001, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x5, 0xca, 0x0, 0x7fff, 0x8000, 0x100000001, 0xf6d7, 0x849f, 0x2, 0x8e, 0x0, 0x8, 0x1, 0x81, 0x2, 0x7, 0x1000, 0x7fff, 0x81, 0x9, 0x8606, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x10001}, 0x2020, 0x101, 0xffff, 0x0, 0xffffffffffffb22b, 0x1, 0x7}, 0xffffffffffffffff, 0x4, r2, 0xf) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0xf5ffffff, 'c\x86\xdd'}]}, 0xfdef) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000900)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x9, 0x12) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) 01:18:10 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x41) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 01:18:10 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:10 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:10 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 323.028910] device nr0 entered promiscuous mode 01:18:10 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:10 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004a00)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f0000004b80)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:18:10 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:10 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:10 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) 01:18:10 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 323.807639] device lo entered promiscuous mode 01:18:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 01:18:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:13 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:13 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 01:18:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:13 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 01:18:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:13 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) close(r1) 01:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:16 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:16 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) close(r1) 01:18:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) close(r1) 01:18:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:16 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:16 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x4}) close(0xffffffffffffffff) 01:18:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:16 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x4}) close(0xffffffffffffffff) 01:18:16 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:17 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x4}) close(0xffffffffffffffff) 01:18:17 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:18:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:19 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:19 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:18:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:19 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:20 executing program 2: socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f0000002d00), 0x236) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x4e20}, 0x80, 0x0}, 0x0) 01:18:20 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:20 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x9) 01:18:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 01:18:22 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 01:18:22 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:22 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001540)=[{0x10}], 0x10}, 0x4000) 01:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:23 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 01:18:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:23 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:23 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:23 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:23 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:23 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:26 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:26 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:26 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x4}) close(r0) 01:18:27 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:27 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:27 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:28 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:18:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:28 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:29 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 01:18:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 01:18:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:31 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 01:18:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:31 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0, 0x0, 0x1}) 01:18:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:32 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0, 0x0, 0x1}) 01:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:32 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:32 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0, 0x0, 0x1}) 01:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c12") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:32 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) 01:18:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:33 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c12") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:33 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) 01:18:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:33 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:33 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) 01:18:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:33 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:18:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c12") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c12") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) [ 347.011839] ptrace attach of "/root/syz-executor.5"[14466] was attempted by "/root/syz-executor.5"[14467] 01:18:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) [ 347.205060] ptrace attach of "/root/syz-executor.5"[14478] was attempted by "/root/syz-executor.5"[14479] 01:18:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:18:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:18:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:34 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) 01:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) 01:18:35 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x1}) 01:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:35 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:18:35 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(0x0, 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:35 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:35 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(0x0, 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a0") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:36 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(0x0, 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:36 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(0x0, 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:36 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:18:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(0x0, 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:36 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:36 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, 0x0, 0x0) 01:18:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:37 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(0x0, 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:37 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:37 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, 0x0, 0x0) 01:18:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:37 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, 0x0, 0x0) 01:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:37 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:37 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000), 0x0) 01:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:38 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:38 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000), 0x0) 01:18:38 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:38 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:38 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, &(0x7f0000000000), 0x0) 01:18:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) 01:18:38 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 351.502222] ptrace attach of "/root/syz-executor.1"[14719] was attempted by "/root/syz-executor.1"[14721] 01:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:38 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x4}) close(r1) [ 351.711197] ptrace attach of "/root/syz-executor.1"[14735] was attempted by "/root/syz-executor.1"[14736] 01:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:38 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 01:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:39 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, 0x0) close(r1) [ 352.042627] ptrace attach of "/root/syz-executor.5"[14760] was attempted by "/root/syz-executor.5"[14761] 01:18:39 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000fe80000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000753a059f4986553aa6fdedebadd9544a00000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000018010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:39 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, 0x0) close(r1) 01:18:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xc, 0x100000000000914, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000440)=@generic={0x9, "60cd804fe087aed4ef9cceb95fc666329c0334e48f56d04523d81e9dec2c800d4c246adaab5b6e8f374cb1f246b9822911b8479bbeae1280dda4183d5c277469916842167bb738f444dc9a74c8b98e590748d3aa72b90fafb8b544030f2469845ba6731fd3c8b023666828aa6735a6bf93f815406ab412316ea410a2891d"}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[{0x28, 0xff, 0x9, "7743c598ac4371fd864504293f34b914ad3c6f8e118626"}], 0x28}, 0x10) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x6, 0x80, 0xa341, 0x1, 0x0, 0x1ff, 0x0, 0x8, 0x83b, 0x0, 0x0, 0xfffffffffffffffa, 0x4, 0x5, 0x0, 0x0, 0x9, 0x0, 0x401, 0x0, 0x9, 0x8, 0x80000000, 0x0, 0xfffffffffffffffa, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4881, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 01:18:39 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 01:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, 0x0) close(r1) 01:18:39 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) time(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0x20) 01:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)) close(r1) 01:18:39 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 01:18:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xdd) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000240)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004bc0) 01:18:40 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 01:18:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)) close(r1) 01:18:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 4: r0 = socket(0x1e, 0x1, 0x0) close(r0) 01:18:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 01:18:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)) close(r1) 01:18:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:18:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 01:18:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(0xffffffffffffffff) 01:18:40 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 01:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 01:18:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(0xffffffffffffffff) 01:18:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 01:18:41 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x41}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) 01:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 01:18:41 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 01:18:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) close(0xffffffffffffffff) 01:18:41 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 01:18:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 4: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 01:18:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, 0x0) 01:18:41 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000400)='U', 0x1}], 0x1) 01:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 01:18:42 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, 0x0) 01:18:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 01:18:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, 0x0) 01:18:42 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="050040ef5f6bec91009f91e4260600000000011353ddf4000000000000707e2227f92936be24e8b0198dd057d0a82e4bb00d01e31ee88bf561"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:42 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:43 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x1}}, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 01:18:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 01:18:43 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:43 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 01:18:43 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="2000000000130008091300d893fb561e"], 0x10}, 0x0) 01:18:43 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:43 executing program 0: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000000)=[{}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) 01:18:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1) 01:18:43 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 01:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000004100)="0adc40003c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x169}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 01:18:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000000c0)=ANY=[]}) close(r3) close(r2) 01:18:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xffffffffffffffff}, 0x1c) 01:18:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x2240, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 01:18:43 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/140) 01:18:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x300, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 01:18:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40286608, &(0x7f0000000000)) 01:18:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) open(0x0, 0x80, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 01:18:44 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 357.115926] bridge_slave_0: FDB only supports static addresses 01:18:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:44 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 01:18:44 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x100f7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 01:18:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x7ffff000}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:18:44 executing program 2: socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000300)='0\x00') 01:18:44 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x119040) 01:18:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xff02, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}}) 01:18:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x6, 0x84002, 0x4, 0x5, 0x0, 0x0, 0x1, 0x9, 0x6072b802, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x7ff, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xb65, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x339}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x3c00, 0x0) 01:18:44 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fremovexattr(r0, 0x0) [ 358.035348] audit: type=1804 audit(1550711925.093:32): pid=15121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/239/file0/bus" dev="ramfs" ino=47048 res=1 01:18:45 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="050005ef5f6b2a87fec53f43ec7e1c90b1cede907e2cbc410aa917d422f803000000000000ea278af10cc7aa6f707e229609b99305d907bf03"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:45 executing program 4: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 01:18:45 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x19980330, r0}, 0x0) 01:18:45 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 358.479995] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.761098] audit: type=1804 audit(1550711925.813:33): pid=15150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/239/file0/file0/bus" dev="ramfs" ino=49157 res=1 01:18:47 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000100)=0x100, 0x313) 01:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 01:18:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") fcntl$setlease(r0, 0x400, 0xffa7d5ca0662bcef) 01:18:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:18:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000700000010000340c00e00000000000037153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 01:18:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:47 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0xf00}}) 01:18:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:50 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:50 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 01:18:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:50 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r0}) 01:18:50 executing program 4: 01:18:50 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/94, 0x5e, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 01:18:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmmsg(r0, &(0x7f0000006bc0)=[{{&(0x7f0000000100)=@hci={0x1f, r1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0xe30, 0x0, 0x0, "936536fdcaed6fd3d301038d8c588ac33f6c8d02275729dfd94b900fe50542ce0c763e2105fde1dd2718e9df9e67ce645b03d1fb02da96e78c91b514c8245b54d2a1d3199a63e44542ed8c14400b7737df7f85f2dc6e69e885d380d21b5c45304f7282aa1489dce80548c274a97d19491d700a93d5cc3f49bfa2910ddbd5884780e89fecd30a6884e2862752acf12144cc1010fa42914c812fb028faf1776968b6c789ba05af0bad60e9044c7c743198e96513db57fedcb41b5a1a00948ae53a7dd06f0ea0c46724c0a6cf8e7aa9e2e547b6f0465310bcf14679d94db5dd8c216e713d4a24d2e5026ed50a1a8aa14820ff4575081bd05792160df4a3e4145340219bd3196d1b2c154835e2cf3bc767ef7fe801c9124c96507a9e64286a5086fc5327cff7dbc52daefb391b6894e1f255b0ec7b291f6f7fd8034e8ea734670061270d87dbfe604b84f4953c9fb99d3e6f64cdc3c1e9b4a5d69f2ffeb3c608e026e40c6fc583ebbf21b5f8895343b0490b78384438bcfa8db7ec941e51163705156a2a02af0ed53aac0f5d8f85c334a6a0892b81bc1bed466be630e5237dc9e4190e55ab7d5067e5b53d3254ea8d9ec80105625bd10c14526671c5e71b5adf48294cc6f3d556a4023379403e3ae76d34f384777b91dc4cb75571131365db8b5892ed4664c4c7cc2839dffa67b1d94782bc0d9cc904da9b6cee6438d9bc1a3f4479c96b4a0655797231dd5316d20e35e4e09c82e431cfad6b54f05f37fade8fbc7c1f0a8e2dea56931dbad272012167fadb27a56213a2aea9e861c587e7d0005740ebd8ef50a57dca671fcf9e8e65bfcdd663d7367479e30838c98f6e4fbc8417d2d49bca8daf588778d8a3bc8b0b51cb2093720f961cadcb996d46076e59857f5681b75a4a369ed7b4d0d574bdb8e59c61193c250589a4bcc63ec47157a91f8879415c441c20ff3288597344262ef401c499934887ecba506b89be047047d2ce1774880d705ae9fd58af333991997428669a575ac8a195eec2d60b4e191070b4b5db24644f9b44d19adc9965bf57fccf24a2fd40a655144e57ea08f5592942af39849657cfb4e649ccd7688456314bd82ddfdd46a105312d8d8bf853aa5cf37062b10b9184f636d22bfac0eeb2a4c07404330f51e13ea747da96942028dfad89694c65ef86e587b017be6bdf12881921568661e00a20fd10e075147282a2b900ef7237f1a38fa5f9506dac5fa916247397bad565ddda45a902173ccb26dc924d1f48626aea5b4a5bc6d288ae9c504bda2f42fde07ab9b576db035e7da825b947c36fa0172365d528b05c7b642bf5e88eed46051e2ed0c5d6d2b758260a2e0f1be5d00859cc73acdc05631212472090dd4650b8c1ca6ae8a0eaecce8550c89e8993909c06689ddb42fd1f6591114eb6113de05de1803ce2b0b8cac1bde2893b16de7a4d7a900e3bc98b893ff282f7f144b59cdf6763e4074dba92be83df35797524f4d3b29d460765a7ceca323b1791e7f5da2d9c6dd0ad8b433f0d25c93dfc53614a97d419ae66e127d4fe46f96f626a9605166aca22527515509728fa52cc93ebc2d0673683932eee348be680b8879a9d715669c051fbf9eab0a4a73d39d3a092a1490350336e6264d4893eed8ed66d74c5aa760c990433bc8b5a6f7f9ca78cc608314d85f8831d96aaa1ede368f28fab9aa51490076e0df240caca20af0dba63881192cd87583eae7574e3325cfa2fae58e09e76793e45494b6b816bcd9fe75ffeaa03f768419c71bf608b3e366400a2cfb5a18f0d5aa281c290bd3b31d730539a257902806f6a092b0fe7ebd78a00af72c3d5674a5ea653498eaf3954c509b83daa4fc24ce15ffdeecb4f1c535edf0f7c4e9b543234ca3bb31ce442abcc46c2193e7c38b2a14867dda4cc7cc50d20f55f8a3d292dfcbecb2fc9576f3c1f9bee2d5de61eb06b1f4c7dd4ed59452afa72c808726c68b121bae68836427428ea4ba803da5ff62327f3aa9e564bfeaed7d3a2f32b42f77b48f9f8f4b21d9b173fbadab5315b934a1cf1276b6df898befe1227e93c6e83086492aa1c24909c68e102e28b49a43501be7a9e9f74e14423a47538eeef6d12305a55ea409abfc5a91a7711c2cbf9c0d50418d2f907d2b7a8cf295cdf25bcaddf1ca0cf3d09b1f77d287042e6d80764350bfffc26bcb323c0c47758b8534ac856412261521a16faf370d1b7cb8f491326640a655bd6cfca320c5971ff74baaaedcb4ccb731c18bbddf16fac82b739307532e9a1442e32f9bc0a2720fbbeb91a625a12289a8755b8dceb9b43d91a4c64f787480b224b4f6180d438ce95c0ca25fd26b10b01b323d2ba4fee467ba5b874cd58ef8419c34ed45b1dc4794570ab0d81676600d06794475110226a760cd9a9d9a21df83eee217f05ae45d1447f53ae085f6c894f65bfc42baac0e38e1fbf01b1f6991e909ddc18360653584b4c9b9f2eeb6f1e46ddaeb4e5b645bf3c3e22db75942fdf292e2996331edf2288ce64fdf39190724179a479436ed75baa651d40ca75c741bd2072a38728c2155777e07571284bcac7476bc0de234d89eb86daa30605b696458576102aa2c8b155410987586fb075e7c7a36fb1920b0474f6ddfb475e8bad57b1537cbc7fc1254e11c493d3f6f47a5e805f092a0fa44c9afe3e29856c852210865fe0b88c5d5e194165ab0b4ad1d6ba5ca0146a3812e21d570dac85fb147d5a1e0782b2cacb3de1d0d8ec3e090c0c685b6e1b1a1e3703f67e234d55e9450bcd4d2da168476fada8a03ad667a4d2e650ad2a411bf4dba2b86230bfcd55dd4077a9abeabe9e73c955fb8771236bdd2155d311050282ae5633ab42bfc622950e7591db5c8cb95838ea7e359e246f8c239246c940d6eef89454e462af1ae5b8fbe03a1163785696c09818e825a55d1fe3654dbddb84890b4e5ffbade134ebc7eb3ea98c8f64545b3b7858990afe5cf0f731054a1f2ba2b48b7c4f02de8c7042aa7cb97e4c3edbefea2930a3bc18e72ec9b708a9d1a42dc2a7fd5676fa9fd2f31b3611a31fcea2685d9fe4c6956ba7ced83c27805250894328ee62548c0f15b02cac8926d321c4a91157d702fb78d1c6889a72dae57322764ef41b004e1e27aa513a9a552b25423f33c1af9986a76812df9223050a8c038a49c7f505325db0aff4319f0faa1653c2706382882ee57e60def49a7c653aade4ef6e0d6f55ca13eff6e4a3a76d23c7fbf4c6dfb8c4262d22657509d92d6caf23cf45c4270e404167cb11b3c5cfee1bbf3d14a8926a0f866e08619ffe3d0d383a24e0581a991c3e7caf804265f3e1d7e2579afa9bdbcca4090dc8ed5e7145a91398799b330e9f2d3c19265a9b7d3e0bc53c59e14df6701ce383232133c2ba1537994f46716e31e029ebe929ab30fa67431a1fdecce722ea9cbb63a2d182431b2b53e37988cd9a223e135db337abf4193b996af7eaadfcbf8a98f350f9d8652cc81e0834d34a59037f1d39edef97653547c460b9afd34413a109d19aa4803bc98ed93100d91ff22d8a2365f103be96e961a38a2da0107d2e866a50d2b479e32836e0c8712f0d29fafbbbfdfc1c2e3006ebc6bf47faad5ed61f585252bec28c5acaf273ea2c0dae6b38f0b2a3aa4174dc5ccc6f7f9a8fb31227b8793cf5e1c4cabe77a044675fc0ecc6e5b10c8abddc81018f2067c93d05f95fd18391476776902e1602ddb962fe61b27f9ea34aeb2a9ee2fe16af39587d2c51ce5fef9b716c369f1920bc9067db2918c3be3484ab1950d6cfb2376c16cb50c38f38a70430ba05b6a215ccbf01d3ead5db64ef3136d69f57a3ac7c84862a8a196f19a8d3634da9a4b7e96dd6771e3e690752729c37b35516f24eacf0ec3188cc3626e3be94c427dd441bd6b34ea6382ed71a75ba7222a3272ebef89644c6c105c74ae6445448d9124f06deb9af252e5b33f477a5d63e8d3a8eb8cb6ca7def082952ed7e19050a654e0e2bf9519d5082759f3a77ee404cb8e8ca20c70d475c04bca13b8ad3644ff2524c174b2f83f6307595788e60b35873b21fa28734dde20cbbb802d72c56bc170709d8fbc9351f5ef44742aff6b2f7284f5f5bba2e08f20c7288878d1b69a4e6e28c23ebe7999e5f7628225bf8a8d2b73b4c1b2269fed49317963bc7292e45375b627cdd18855470043d19d9be5089c5d519db1a88ba5ddf79ec9c26177dfe937d13ee08b23b466a33fc9b426116e12e5fe983663469301c28c288635574cebef6639c01a21cc5b74b65fd213b8fb0741fc22e7bed63943f39279ecf7fd8e4df70aa846c5306605d4637b8292396e83737d47f08bb66fb0c64f84ed4f0b0207ab43c28b15c6aa5d0ebb831d6e46c5976bb5999193da2c7711f9f39727b9ad93a4bf8d7b2b620100e3b1bc17774320a6a3af5261852f27c6cd572c0c02ca336b67049229359c47d9dbc8b79c5ca2cb56882fb7983d1a6a704d419733ed8bc6f964f8df21c8504cc7117acc32b94592f71bdda85dce718cc09d709e770683544ba314f92912e78cb42ee385ed7a4e13e5e3951ef00bd682b51883d51905117536b2602e5713a6ed575c964213ae8c16c2e74e80773809500535032f642692480e2c06ba299d3e6facc580c1ac314ea823baa19da5d7e57290eaac5d6403cdbeb1aa57c8e2e891c00f1f5881ab22cd9ce5f0a4872ccdefbb8074ed0c4ee5dfe2133a5cea1e67a9f4d9b718c12024026019f9faefb278474e7794349e41b1336ea2dc868b4ce03a135b4e2c6eae094a5dd5c162b823c0f22306c72d97006cbf1d32f6a98e0b11aa5d83fac2ced1e340586ef91fcffed1148dc96f0a9f992dac4820366aef4db1132392ca40e91517f156548606044ff53e10979225337969fe45b71bdc525a560ed5931af5f985823b0a8f6d9e3c6c76f007576fae11f7b3e51083558125db845ccb72f98dadd4843483fa2ba71bd037a3c7b580e40e13c948da84eaaa8c3ef1d1ee4767b828efeeb4bebcc2edb8e1c98b87a125283d343e16a21edae26f6e2e2c2d72d3bc4af94a0b6a1c024708716d8d6eb8ade81be22202b7d3b72e84125081565fc03ea2336053f2c712d3924d64fbabb665df"}], 0xe30}, 0x8}], 0x1, 0x0) 01:18:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 01:18:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000000)=0x1000000000000, 0x4) 01:18:51 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:51 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:51 executing program 4: geteuid() r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x100000001, 0x4) 01:18:51 executing program 3: 01:18:51 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:51 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:51 executing program 3: 01:18:51 executing program 0: 01:18:51 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:51 executing program 0: 01:18:51 executing program 3: 01:18:51 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:18:52 executing program 3: 01:18:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 01:18:52 executing program 4: 01:18:52 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:52 executing program 3: 01:18:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 01:18:54 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:54 executing program 0: 01:18:54 executing program 4: 01:18:54 executing program 3: 01:18:54 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:54 executing program 4: 01:18:54 executing program 0: 01:18:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 01:18:54 executing program 3: 01:18:54 executing program 4: 01:18:54 executing program 3: 01:18:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 01:18:55 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:55 executing program 0: 01:18:55 executing program 4: 01:18:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 01:18:55 executing program 3: 01:18:55 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:55 executing program 0: 01:18:55 executing program 3: 01:18:55 executing program 4: 01:18:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 01:18:55 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:55 executing program 0: 01:18:58 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:58 executing program 3: 01:18:58 executing program 4: 01:18:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 01:18:58 executing program 0: 01:18:58 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:18:58 executing program 4: 01:18:58 executing program 3: 01:18:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 01:18:58 executing program 0: 01:18:58 executing program 4: 01:18:58 executing program 3: 01:19:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:01 executing program 0: 01:19:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 01:19:01 executing program 4: 01:19:01 executing program 3: 01:19:01 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:01 executing program 3: 01:19:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:19:01 executing program 0: 01:19:01 executing program 4: 01:19:02 executing program 0: 01:19:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:19:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:04 executing program 4: 01:19:04 executing program 3: 01:19:04 executing program 0: 01:19:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 01:19:04 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:05 executing program 0: 01:19:05 executing program 4: 01:19:05 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x504) 01:19:05 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 01:19:05 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 01:19:08 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 01:19:08 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 01:19:08 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) 01:19:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) [ 380.981471] device lo entered promiscuous mode [ 380.998668] device lo left promiscuous mode 01:19:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 01:19:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"10ae07ced559ecf9fffa313c"}}], 0x253182f4) 01:19:08 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000000)={0x81, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:19:08 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:19:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x4, 0x0, 0x0, &(0x7f00000001c0), 0x1) 01:19:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x7, 0x8001, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x5, 0xca, 0x0, 0x0, 0x0, 0x100000001, 0xf6d7, 0x849f, 0x2, 0x8e, 0x0, 0x8, 0x1, 0x0, 0x2, 0x7, 0x1000, 0x7fff, 0x81, 0x9, 0x8606, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x10001}, 0x2020, 0x101, 0xffff, 0x0, 0xffffffffffffb22b, 0x1, 0x7}, 0xffffffffffffffff, 0x4, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0xf5ffffff, 'c\x86\xdd'}]}, 0xfdef) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000900)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) 01:19:08 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 382.038784] device nr0 entered promiscuous mode [ 382.045781] device lo entered promiscuous mode 01:19:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() tkill(0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) restart_syscall() ioctl$KDDELIO(r1, 0x4b35, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sched_setaffinity(0x0, 0xa5, 0x0) ioctl$KDGKBLED(r1, 0x4b64, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) tkill(r0, 0x1000000000016) 01:19:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:19:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 382.217131] usb usb3: usbfs: process 15525 (syz-executor.4) did not claim interface 0 before use 01:19:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000340)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0x87) [ 382.298890] usb usb3: usbfs: process 15528 (syz-executor.4) did not claim interface 0 before use 01:19:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x17, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 382.549965] usb usb3: usbfs: process 15541 (syz-executor.4) did not claim interface 0 before use 01:19:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) [ 382.726584] usb usb3: usbfs: process 15545 (syz-executor.4) did not claim interface 0 before use 01:19:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) open(0x0, 0x80, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) [ 382.919373] usb usb3: usbfs: process 15551 (syz-executor.4) did not claim interface 0 before use 01:19:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x8}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:19:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:12 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) open(0x0, 0x80, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 01:19:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='@'], 0x1) 01:19:12 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 384.992743] usb usb3: usbfs: process 15581 (syz-executor.4) did not claim interface 0 before use 01:19:12 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab00"], 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 385.372352] usb usb3: usbfs: process 15603 (syz-executor.4) did not claim interface 0 before use 01:19:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000700), 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000500), 0x8) 01:19:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:12 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 385.619980] usb usb3: usbfs: process 15616 (syz-executor.4) did not claim interface 0 before use 01:19:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x24e, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 01:19:13 executing program 4: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmmsg(r0, &(0x7f0000006bc0)=[{{&(0x7f0000000100)=@hci={0x1f, r2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}], 0x1, 0x0) 01:19:13 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:13 executing program 4: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab00"], 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/146, 0xfffffe20}], 0x1, 0x0, 0xfffffcd8}}], 0x1, 0x0, 0x0) 01:19:15 executing program 4: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x81, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:15 executing program 4: r0 = syz_open_dev$usb(0x0, 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:15 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00000e9000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 01:19:15 executing program 4: r0 = syz_open_dev$usb(0x0, 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 01:19:16 executing program 4: r0 = syz_open_dev$usb(0x0, 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:16 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 01:19:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab00"], 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:18 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:19:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x35, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 01:19:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x802) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000000)={0x4}) 01:19:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:18 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="54fc40810c33a6501f268b22a44d8b0aa194183f5efe17b3e3940511e0d7957b0dd0f399fb0548ac0f6cedee46c97279acfff3f9095ae91e4f5a92dc2c05c5d3bda642b04c3ed3fcb44971d02279c02b0e4aeb45554e410e8ab7815ff06ef605d0ddb31529978d2db5d772f6239bf3845d951f152934c9f7b41c5b64328310", 0x7f, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz'}, 0x0, r0) 01:19:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:19 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@polexpire={0xc0, 0x1b, 0x31, 0x0, 0x0, {{{@in=@dev, @in6=@local}, {}, {}, 0x0, 0x6e6bba, 0x2}}}, 0xc0}}, 0x0) 01:19:21 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, 0x0, 0x24040004) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x8001, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x8b9, 0xffff, 0x5, 0x80, 0x5, 0xca, 0x0, 0x7fff, 0x8000, 0x100000001, 0xf6d7, 0x849f, 0x2, 0x0, 0x0, 0x0, 0x1, 0x81, 0x2, 0x7, 0x1000, 0x7fff, 0x81, 0x9, 0x8606, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x10001}, 0x2020, 0x101, 0xffff, 0x0, 0xffffffffffffb22b, 0x1, 0x7}, 0xffffffffffffffff, 0x4, r3, 0xf) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0xf5ffffff, 'c\x86\xdd'}]}, 0xfdef) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000900)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x9, 0x12) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) 01:19:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:21 executing program 3: socket$kcm(0x11, 0x2, 0x300) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='9', 0x1}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 01:19:21 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 394.684782] device nr0 entered promiscuous mode 01:19:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:21 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x2, &(0x7f0000002580)=[{&(0x7f0000000000), 0xfdde}], 0x1}, 0x5c06) 01:19:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:22 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x7, 0x2, 0x0, 0x100000001, 0x8001, 0x0, 0x0, 0x0, 0x6a, 0x1, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x9, 0x0, 0x6, 0x3, 0x0, 0x9, 0x0, 0x0, 0x9, 0x100000001, 0x9, 0x4b, 0x0, 0x7, 0x0, 0x8001, 0x4, @perf_bp={0x0, 0x1}, 0xc000, 0x0, 0x0, 0x6, 0x6, 0x0, 0x1}, 0x0, 0xe, r0, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x16}]}) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x10, 0x1000000000000002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:19:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) [ 395.151469] usb usb3: usbfs: process 15782 (syz-executor.4) did not claim interface 0 before use 01:19:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) [ 395.278397] usb usb3: usbfs: process 15787 (syz-executor.4) did not claim interface 0 before use 01:19:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) 01:19:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000001100)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f0000001100)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 01:19:24 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 397.804711] usb usb3: usbfs: process 15801 (syz-executor.4) did not claim interface 0 before use 01:19:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000026000901001dadca4f5eeaff6a380000000000000000000000100000007e68c7f04f5a558a8d000000"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:19:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 01:19:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 398.078045] usb usb3: usbfs: process 15820 (syz-executor.4) did not claim interface 0 before use 01:19:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x6, 0x9, 0x1}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="58aad897cc05a05eba2d285be4432feb", 0x10) preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000002c0)={0x3, 0xc8, "c588ab428ba4e3abeac041394dd37f21ab3a6daa30f322ae52ce5d12e87ca5dc6a83164235d45e83c33b4d9e5ce4e83e5853c3364ce2bfac02243d67a9296ccf0df505a60a913483ba302c75339b9e9ae0f95e70e22f42a4afc9f42ba594dd6f271297ef450f78df50c927ebd5106c6f0ded35d90e5bb40d9f813986414b620da71183d407db1bd58f562cb4f3ee061bf9b73860384ea5ed217ccd4cec85c436b986742fa52ae2d225add952b4e44cfd38a5efac3ecb1c9de1a7aea58c8446b44d666eba87754a43"}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0x0) [ 398.234393] usb usb3: usbfs: process 15826 (syz-executor.4) did not claim interface 0 before use 01:19:27 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x3002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, 0x0, 0x0) 01:19:27 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 01:19:27 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 400.903358] usb usb3: usbfs: process 15847 (syz-executor.4) did not claim interface 0 before use 01:19:28 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:28 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='#'], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:19:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:28 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:28 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) 01:19:30 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000556000/0x400000)=nil, 0x400000) 01:19:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) 01:19:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:30 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 01:19:31 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x19f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 01:19:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 01:19:31 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:31 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 01:19:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15aac751"}, 0x0, 0x0, @offset, 0x4}) 01:19:31 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="050040ef7ffaec91009f91e4260600000004011353ddd40000f7000000707e2227f92936c624e8b0198dd057d0a82e4bb073787b4e6ebfa9fa"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 01:19:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f000059dffc), &(0x7f0000000200)=0x4) 01:19:34 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") clone(0x2002001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x10002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') listxattr(&(0x7f00000000c0)='./file3\x00', 0x0, 0x0) 01:19:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000556000/0x400000)=nil, 0x400000) munlockall() 01:19:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc38e9baafdaa486b713382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91", 0x55}], 0x1}, 0x0) 01:19:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 01:19:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 01:19:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:37 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb"], 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:37 executing program 0: clone(0x10000000000fff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x4206, r0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/102, 0x66}], 0x1, 0x0) tkill(r0, 0x1e) 01:19:37 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:19:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000a00c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x30) 01:19:37 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) 01:19:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xf0b}, 0x98) 01:19:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) [ 410.269852] ptrace attach of "/root/syz-executor.0"[15991] was attempted by "/root/syz-executor.0"[16006] 01:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 410.380096] ptrace attach of ""[16013] was attempted by ""[16006] 01:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:19:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) 01:19:40 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa2"], 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:40 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:19:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:19:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x750, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0xfffffe4d) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 01:19:40 executing program 0: r0 = socket$inet(0x2, 0x4000002000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000001c0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0xffffffff00000001, 0x4) 01:19:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000005a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000001000000000000000000000000000000000"], 0x1}}, 0x0) 01:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:19:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x42, 0xf07, 0x0, 0x0, {0x7, 0x300}}, 0x1c}}, 0x0) 01:19:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xdd, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0xfffffffffffffe23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 01:19:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) 01:19:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0xfffffffffffffe23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 01:19:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa2"], 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:43 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r3 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2dbcfd935250a6ff10020645cfed607079deb88901d0b62f10d506735b74f8e114417fdac8e2e58b647c3907d8463448826fd67fe92f77f01631613367b4298f8f15", 0x42}], 0x1, 0x0, 0x0, 0x1}, 0x40) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000300)="ec477ba7a1b858e63d8e9abf14beb35b6130271cd75fcb07ce6a712c7265b4e2bc13c49bb69a61c0c369216f9773d885c6c0231802d43f75f6be5e605e284e88d21a0f4356a1e1493c8a9e1aeb512588352c9ce7713172584fa43943009650d7718e292d560a49953047a641c5ac062d5d4bb97a83c05066249d969510667792d68b6d39e1a5c1b140a1742ec4d01a9f3d041b3d0373c3e47bcb1ce19ea6423216c0edeaeb9c056d89f376de577b685e447fd7a1fbf78bf7ca840528601ff21fab80810009db", 0xc6}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x9) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x800000000801) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f00000000c0)=0x10000, 0x4) 01:19:43 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:19:43 executing program 4: 01:19:43 executing program 0: 01:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x1000000000002, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 01:19:43 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x4, 0x0, 0x0, &(0x7f00000001c0)=0x2, 0x1) 01:19:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) socketpair(0xe, 0x7, 0x2, &(0x7f0000000300)={0xffffffffffffffff}) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, r0, 0x0, 0x12, &(0x7f0000000340)='systemlo:security\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000600)='threaded\x00', 0xffffffffffffffff}, 0x30) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)=r5, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r9 = gettid() perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4365, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r10, 0x84, 0x4, &(0x7f0000002500), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffff4f) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x5, 0x12) r11 = socket$kcm(0xa, 0x2, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x0, 0x804, 0x5, 0x0) r13 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x39, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x2, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x0, 0x832, 0x0, 0x8, 0x3, 0x1}, r13, 0x6, 0xffffffffffffff9c, 0x1) socket$kcm(0x29, 0x7, 0x0) write$cgroup_int(r8, &(0x7f0000000180)=0x2, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x8916, &(0x7f0000000000)={r7}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f00000000c0)="25ae278bea2d74aca3ff9ce4851770fbb06fd2f60aa0c1e9cc7f9d2390f0f7fc1c1d4cfc8e4fdfd1f31871baf6a6a9c33d5b2cf2f6e1fb01f6b2f7c77b5b605976d75dec53bb804c86367a4350eb387ead0ef161783c4bd4cfc5a19301d32232ac793f38bbc495db80fdd3ba63c5c0f85bd1ec8ff89dcaa715fb8549b36f1522d5b0b57edf74091b78d184d97b692152584728a950bc3a8d94", 0x0, 0x3}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r14, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) write$cgroup_type(r15, &(0x7f0000000400)='threaded\x00', 0x9) ioctl$TUNSETSTEERINGEBPF(r14, 0x800454e0, &(0x7f00000003c0)=r15) write$cgroup_type(r16, &(0x7f0000000100)='threaded\x00', 0xe) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) 01:19:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0xf00}}) 01:19:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa2"], 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:46 executing program 0: 01:19:46 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:19:46 executing program 3: 01:19:46 executing program 4: 01:19:46 executing program 0: 01:19:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f"], 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:46 executing program 3: 01:19:46 executing program 0: 01:19:46 executing program 4: 01:19:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f"], 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:46 executing program 3: 01:19:46 executing program 4: 01:19:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:49 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:19:49 executing program 4: 01:19:49 executing program 3: 01:19:49 executing program 0: 01:19:49 executing program 4: 01:19:49 executing program 0: 01:19:49 executing program 3: 01:19:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:19:50 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f"], 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:50 executing program 4: 01:19:50 executing program 0: 01:19:50 executing program 3: 01:19:52 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x80}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 01:19:52 executing program 0: 01:19:52 executing program 4: 01:19:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:19:52 executing program 3: 01:19:52 executing program 3: 01:19:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:19:52 executing program 0: 01:19:53 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:53 executing program 4: 01:19:53 executing program 3: 01:19:53 executing program 0: 01:19:55 executing program 0: 01:19:55 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:55 executing program 3: 01:19:55 executing program 4: 01:19:55 executing program 1: 01:19:55 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:56 executing program 3: 01:19:56 executing program 0: 01:19:56 executing program 1: 01:19:56 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:56 executing program 4: 01:19:56 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:56 executing program 0: 01:19:56 executing program 3: 01:19:56 executing program 1: 01:19:56 executing program 4: 01:19:56 executing program 3: 01:19:56 executing program 0: 01:19:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:56 executing program 3: 01:19:56 executing program 4: 01:19:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:19:59 executing program 1: 01:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:59 executing program 0: 01:19:59 executing program 3: 01:19:59 executing program 4: 01:19:59 executing program 0: 01:19:59 executing program 3: 01:19:59 executing program 1: 01:19:59 executing program 4: 01:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:19:59 executing program 3: 01:20:02 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:02 executing program 0: 01:20:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:02 executing program 1: 01:20:02 executing program 4: 01:20:02 executing program 3: 01:20:02 executing program 0: 01:20:02 executing program 4: 01:20:02 executing program 3: 01:20:02 executing program 1: 01:20:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:02 executing program 0: 01:20:05 executing program 3: 01:20:05 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:05 executing program 4: 01:20:05 executing program 1: 01:20:05 executing program 0: 01:20:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:05 executing program 3: 01:20:05 executing program 0: 01:20:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x19b) 01:20:05 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x80000001) 01:20:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:05 executing program 3: 01:20:06 executing program 0: 01:20:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) 01:20:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000480)={0x0, ""/168}, 0xb0, 0x3, 0x2000) msgctl$IPC_RMID(0x0, 0x0) 01:20:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1148) 01:20:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x8, 0x0, 0x0, &(0x7f00000001c0), 0x0) 01:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:08 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x8b, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x2, 0x0) 01:20:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0x18) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/250, 0xfa}], 0x1}, 0x0) 01:20:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 441.947376] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:20:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000080)={0x2, 0x21004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="e7", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x1011c) 01:20:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x18) 01:20:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:20:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[0x300], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 01:20:11 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:11 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1953cb3da2ce78ef40001bf03ea59fa5d401ad303cb22e09192869a58d90fdb6ab0002e6a4192400006dd1eb00785aa27c7f1ca15ab34232ef"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[0x300], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:20:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x300, 0x0, r2, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 01:20:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:20:12 executing program 1: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(0xffffffffffffffff) creat(&(0x7f00000007c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 01:20:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c}, {0x16}]}) 01:20:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='@'], 0x1) 01:20:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff94, 0x0, 0x0, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 01:20:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:20:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 01:20:12 executing program 3: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) 01:20:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[0x300], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 01:20:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x750, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 445.478281] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.487674] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.573345] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.607313] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 445.616355] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.3'. 01:20:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000f00fe070101000340000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 01:20:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8e"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400008) write$cgroup_int(r0, &(0x7f0000000280), 0x539394e5) close(r1) 01:20:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffe1600000"], 0x5) 01:20:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 445.829916] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 445.908181] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:20:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) 01:20:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff24) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfffffffffffffcf3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 01:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:20:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) 01:20:15 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 01:20:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 01:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:20:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x200000001, 0x8, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 01:20:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$sndseq(r0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}, {r1, 0x100}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0xf76b}, 0x8) 01:20:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000340)) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000140), 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000002c0)={{0x0, @rand_addr, 0x4e23, 0x0, 'fo\x00'}, {@multicast1}}, 0x44) 01:20:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf03ea59fa5d401ad303cb22e091928698d90fdb6ab0002e6a4192400005c55793a459954504a71c70400eb00785aa27c7f1c"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:20:18 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) r1 = gettid() write$cgroup_int(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0xfffffffffffffe71) write(0xffffffffffffffff, 0x0, 0xffffffffffffff6e) getuid() tkill(r1, 0x1000000000016) 01:20:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001800)='fd/3\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) timer_create(0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:20:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, 0x0, 0x2000005) 01:20:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb04f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:20:18 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140ceb", 0x11}], 0x1}, 0x0) [ 451.287824] ================================================================== [ 451.295266] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 451.301325] CPU: 0 PID: 16653 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 451.308514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.317871] Call Trace: [ 451.320559] dump_stack+0x173/0x1d0 [ 451.324225] kmsan_report+0x12e/0x2a0 [ 451.328045] __msan_warning+0x82/0xf0 [ 451.331868] arp_mc_map+0x6a0/0x9b0 [ 451.335516] arp_constructor+0x422/0xa50 [ 451.339601] ? arp_key_eq+0xd0/0xd0 [ 451.343305] ___neigh_create+0xe19/0x2890 [ 451.347492] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 451.352876] __neigh_create+0xbd/0xd0 [ 451.356747] ip_finish_output2+0xa0f/0x1820 [ 451.361093] ip_finish_output+0xd2b/0xfd0 [ 451.365262] ip_output+0x53f/0x610 [ 451.368828] ? ip_mc_finish_output+0x3b0/0x3b0 [ 451.373404] ? ip_finish_output+0xfd0/0xfd0 [ 451.377718] ip_local_out+0x164/0x1d0 [ 451.381523] iptunnel_xmit+0x8a7/0xde0 [ 451.385487] ip_tunnel_xmit+0x35b9/0x3980 [ 451.389654] ipgre_xmit+0x1098/0x11c0 [ 451.393544] ? ipgre_close+0x230/0x230 [ 451.397466] dev_hard_start_xmit+0x604/0xc40 [ 451.401886] __dev_queue_xmit+0x2e48/0x3b80 [ 451.406224] dev_queue_xmit+0x4b/0x60 [ 451.410017] ? __netdev_pick_tx+0x1260/0x1260 [ 451.414574] packet_sendmsg+0x79bb/0x9760 [ 451.418727] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 451.424263] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 451.429455] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 451.434896] ___sys_sendmsg+0xdb9/0x11b0 [ 451.438959] ? compat_packet_setsockopt+0x360/0x360 [ 451.443977] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 451.449164] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 451.454521] ? __fget_light+0x6e1/0x750 [ 451.458501] __se_sys_sendmsg+0x305/0x460 [ 451.462660] __x64_sys_sendmsg+0x4a/0x70 [ 451.466716] do_syscall_64+0xbc/0xf0 [ 451.470476] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 451.475656] RIP: 0033:0x457e29 [ 451.478839] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.497732] RSP: 002b:00007f779b86fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 451.505431] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 451.512702] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 451.519961] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.527220] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f779b8706d4 [ 451.534493] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 451.541761] [ 451.543376] Uninit was created at: [ 451.546898] No stack [ 451.549206] ================================================================== [ 451.556549] Disabling lock debugging due to kernel taint [ 451.561990] Kernel panic - not syncing: panic_on_warn set ... [ 451.567867] CPU: 0 PID: 16653 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 451.576426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.585764] Call Trace: [ 451.588353] dump_stack+0x173/0x1d0 [ 451.592239] panic+0x3d1/0xb01 [ 451.595447] kmsan_report+0x293/0x2a0 [ 451.599246] __msan_warning+0x82/0xf0 [ 451.603063] arp_mc_map+0x6a0/0x9b0 [ 451.606691] arp_constructor+0x422/0xa50 [ 451.610753] ? arp_key_eq+0xd0/0xd0 [ 451.614383] ___neigh_create+0xe19/0x2890 [ 451.618568] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 451.623931] __neigh_create+0xbd/0xd0 [ 451.627730] ip_finish_output2+0xa0f/0x1820 [ 451.632058] ip_finish_output+0xd2b/0xfd0 [ 451.636210] ip_output+0x53f/0x610 [ 451.639753] ? ip_mc_finish_output+0x3b0/0x3b0 [ 451.644326] ? ip_finish_output+0xfd0/0xfd0 [ 451.648636] ip_local_out+0x164/0x1d0 [ 451.652438] iptunnel_xmit+0x8a7/0xde0 [ 451.656338] ip_tunnel_xmit+0x35b9/0x3980 [ 451.660506] ipgre_xmit+0x1098/0x11c0 [ 451.664312] ? ipgre_close+0x230/0x230 [ 451.668192] dev_hard_start_xmit+0x604/0xc40 [ 451.672612] __dev_queue_xmit+0x2e48/0x3b80 [ 451.676951] dev_queue_xmit+0x4b/0x60 [ 451.680741] ? __netdev_pick_tx+0x1260/0x1260 [ 451.685229] packet_sendmsg+0x79bb/0x9760 [ 451.689377] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 451.694825] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 451.700008] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 451.705395] ___sys_sendmsg+0xdb9/0x11b0 [ 451.709455] ? compat_packet_setsockopt+0x360/0x360 [ 451.714472] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 451.719655] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 451.725009] ? __fget_light+0x6e1/0x750 [ 451.729003] __se_sys_sendmsg+0x305/0x460 [ 451.733161] __x64_sys_sendmsg+0x4a/0x70 [ 451.737214] do_syscall_64+0xbc/0xf0 [ 451.740925] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 451.746101] RIP: 0033:0x457e29 [ 451.749308] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.768199] RSP: 002b:00007f779b86fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 451.775898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 451.783156] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 451.790416] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.797672] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f779b8706d4 [ 451.804931] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 451.813278] Kernel Offset: disabled [ 451.816907] Rebooting in 86400 seconds..