[ 51.090859] audit: type=1800 audit(1545419734.130:25): pid=6340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.572309] kauditd_printk_skb: 3 callbacks suppressed [ 52.572337] audit: type=1800 audit(1545419735.620:29): pid=6340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.597092] audit: type=1800 audit(1545419735.630:30): pid=6340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2018/12/21 19:15:47 fuzzer started 2018/12/21 19:15:51 dialing manager at 10.128.0.26:37583 2018/12/21 19:15:52 syscalls: 1 2018/12/21 19:15:52 code coverage: enabled 2018/12/21 19:15:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/21 19:15:52 setuid sandbox: enabled 2018/12/21 19:15:52 namespace sandbox: enabled 2018/12/21 19:15:52 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/21 19:15:52 fault injection: enabled 2018/12/21 19:15:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/21 19:15:52 net packet injection: enabled 2018/12/21 19:15:52 net device setup: enabled 19:19:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) syzkaller login: [ 264.931749] IPVS: ftp: loaded support on port[0] = 21 [ 266.324016] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.330556] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.339031] device bridge_slave_0 entered promiscuous mode [ 266.420674] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.427252] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.435597] device bridge_slave_1 entered promiscuous mode [ 266.519271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.601945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.856136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.944539] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.030505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.037528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.121986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.128952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.387183] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.395815] team0: Port device team_slave_0 added [ 267.479727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.488322] team0: Port device team_slave_1 added [ 267.570561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.663451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.749601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.757323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.766655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.852105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.859745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.869148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:19:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 268.947955] IPVS: ftp: loaded support on port[0] = 21 [ 268.976170] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.982773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.989886] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.996486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.005770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 269.021046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.076556] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.083213] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.091566] device bridge_slave_0 entered promiscuous mode [ 271.250572] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.257300] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.265517] device bridge_slave_1 entered promiscuous mode [ 271.401461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.483944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.936338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.118066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.863071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.871620] team0: Port device team_slave_0 added [ 273.040365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.049078] team0: Port device team_slave_1 added [ 273.230387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.390226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.493818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.501458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.511173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:19:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) [ 273.663068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.671423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.680514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.313195] IPVS: ftp: loaded support on port[0] = 21 [ 274.891411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.248370] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.255015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.262194] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.268718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.277896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.284477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.520621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.122154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.128426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.136518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.702420] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.159940] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.166557] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.174760] device bridge_slave_0 entered promiscuous mode [ 277.278423] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.285058] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.293312] device bridge_slave_1 entered promiscuous mode [ 277.419701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.612314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.076924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.278717] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.536938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 278.544039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.915908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.924562] team0: Port device team_slave_0 added [ 279.126084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.134798] team0: Port device team_slave_1 added [ 279.325585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.454559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.653011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.660604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.669777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.841441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.850102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.859315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:19:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 19:19:24 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}], [{@appraise_type='appraise_type=imasig'}]}}) 19:19:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 19:19:24 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xc2c, 0x400000) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000180)={0x2a, 0x38, 0x13, 0x1b, 0x5, 0x6, 0x4, 0x63}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000100)={r4, 0x101}) 19:19:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={&(0x7f0000006ec0)=@ipv6_getroute={0x1c, 0x1a, 0x2ec84ebab462a92b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00}}, 0x1c}}, 0x0) 19:19:24 executing program 0: r0 = mq_open(&(0x7f0000000000)='\xb3eth0', 0x82, 0x2, &(0x7f00000000c0)={0x80000001, 0x4, 0x401, 0x0, 0x7ff, 0x50b8e344, 0x8000, 0x80000000}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8031, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x8002, 0x72f, 0x3, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0x1}, 0xfffffe66) 19:19:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xdf, 0xffe) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000017f000001fd0400000700f7ffffff000001000000000000000000000000000043450d42a84f12b9dfa97b6cda82ccf459f089c0a7edb114bb605a7ebf87421f7aa30343e389ae5e97d4c785396a9f81e2e1375c967c9ff49fdf8cd438af321ff74533461ee943d299301ff86deb2394bc691f55af544002240073aaede66f031a22b5629d7f28ed2a7a09e9328d95c8e5df778315695d22ccbe1e32d6c2c64159af7df871fd0626dba82652744eae026d3b013fb07fd15cbdc9ac826fc28e5d88f34480c5bea5083fe6262b8de7384cc553ac7a8fa5a4feed153ae2553c518a78d86373fa31aadd0187ff4ea207c050338e94c632b0479cce438e53ea76d2718b54e36fc3332f3fc4778ca189d7c1858b5b36e77d0ffce95f795104df9fed85a424acba27b1af01467e24e772f1581f01478d8eaee9f83dcb59d4535807812404885016ba188465ae6e"], 0x2c) 19:19:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000140)=0xed, 0x8) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000d00000006000000600000000d00ff7e", 0x24}], 0x1}, 0x0) [ 281.846010] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.852617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.859737] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.866361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.876346] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.882862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:19:25 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x31, @dev={0xfe, 0x80, [], 0x1f}, 0x4}}, 0xff, 0x5, 0x8f, 0xffff, 0xf2}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x3f, 0x4, 0x1, 0x6, 0x4}, 0x14) flock(r0, 0x8) r2 = inotify_init() ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001140)={0x3, 0x1000, &(0x7f0000000140)="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"}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001180)={0x2, 0x2, 0x100000001, 0x3, 0x100000000, 0x6}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000011c0)={0xa16c, 0x3, 0x6, 0xae, 0x1, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001200)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000001240)={r3, 0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001280)={0x1, 0x3, 0x60def7c, 0x2, 0x8000}) sendto$unix(r0, &(0x7f00000012c0)="ac05faa1043ff26458952c9c8dddd605", 0x10, 0x20000000, &(0x7f0000001300)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$int_out(r2, 0x5462, &(0x7f0000001380)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000013c0)=0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000001400)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000001440)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mixer\x00', 0x4000c0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000014c0)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x3c50, 0x400}, 0x90) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000001580)=0xfffffffffffffffe, 0x4) r5 = syz_open_dev$mouse(&(0x7f00000015c0)='/dev/input/mouse#\x00', 0x8648, 0x100) syz_open_dev$admmidi(&(0x7f0000001600)='/dev/admmidi#\x00', 0x1, 0x8000) fdatasync(r5) getsockopt(r4, 0x2, 0x51cacc08, &(0x7f0000001640)=""/109, &(0x7f00000016c0)=0x6d) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001700)={{0x0, 0x3, 0x9, 0x3, 0x9}}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001740)={r1, 0x1, 0xfffffffffffffffd, 0x5, 0x19e, 0xae}, 0x14) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000001780)={0x1000, 0x6}) write$apparmor_current(r0, &(0x7f00000017c0)=@profile={'permprofile ', '/dev/input/mouse#\x00'}, 0x1e) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000001800)={'ip6gretap0\x00', @ifru_map={0x81, 0xfffffffffffffff8, 0x0, 0x2, 0x8, 0x800}}) open(&(0x7f0000001840)='./file0\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000001880)=0x10000, 0x4) 19:19:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) mincore(&(0x7f00000b7000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/144) [ 282.351754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.674947] IPVS: ftp: loaded support on port[0] = 21 [ 283.071753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.601392] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.607833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.616067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.215597] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.391334] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.397995] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.406414] device bridge_slave_0 entered promiscuous mode [ 285.581050] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.587701] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.595960] device bridge_slave_1 entered promiscuous mode [ 285.723787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.858743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.222033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.355613] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.650093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.657253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.221811] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.230343] team0: Port device team_slave_0 added [ 287.423269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.431854] team0: Port device team_slave_1 added [ 287.578611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.759240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.766289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.775364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.013982] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 288.065304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.073056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.082197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:19:31 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x4, 0x400, 0x3f, 0x77, 0x8, 0x6, 0x9, 0xd90, 0x7, 0x10000}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r2, 0x5453, &(0x7f0000000000)=0x8) poll(&(0x7f0000000040)=[{r2}, {r2}], 0x2, 0x0) [ 288.237998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.245728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.254844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.074945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.594835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.796583] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.803196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.810339] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.817047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.826238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.832766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.143961] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.150368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.158396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.684000] 8021q: adding VLAN 0 to HW filter on device team0 19:19:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0xfff}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r1, 0xafe8412}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ccccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b00"}, 0xd8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x9030, r0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x10) sendto$inet(r3, &(0x7f0000000180)="b2669bf2684af297f84a44ab9cef32467cb689b0b2084bdd885198b67202d0ca81b28479610a2e686921e693b6564113fd54421239fe5be867cedc140c9e92d9b7", 0x41, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xf, &(0x7f0000000200)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 19:19:36 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000004ac0)=[{{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000004c0)="2f3bcce7512e2278431bfdfd3f2ebe302f6f8afbb788abb965f06387827cdf6d9571de83a04e8feef83a99c9ad9b0e7fcce1409b32baa4698595b5afb26beccba0e173176225c8e7057f5656e1ce93daed6b5d2cf81e7f7140aa7df407dd8076037dd5a57a9127bfd6759b4d27ef3e5c25992eea9dd17b16e8e389e85f2fbb12d2e0b7668d0ebf1702fbd6be57c4c82da7334de5c725c15c231b855918fbae9cd5d4d0002c1e17cba4e97c003a8a19c334beae3e65b6564fd35bc22514203f6774916c35e9ab0a4cf5ee346e1ce952911223a803094f5282330a242d9478c8e5dedf4b6e3a84d9dd3a14aa432fe06b31da18726a5a", 0xf5}, {&(0x7f00000005c0)="b0ae755afdeeb1a62529d4307b7b6cec1d9c47196046c738901db7df1ff3ca082e956fe6d5e06333126b0288c0cff7b889ebacc127df7c56b0656aa063d07f", 0x3f}, {&(0x7f0000000600)="c2e6a32b73ff3391d7d9e496893f5fd1727bc5f41d7516d816bfb09f6a8315a61103db5b6d67ecb8580b219b7506ccd27c161f443efd4ce0e3c5a57cb616a5ec8c1264f23b6c705a34a9a38d249bdb05273b2018580e7693daac0c080349036d2e771d40691d34c8dafc8017877e09260926c9fef1103942e56ac83cc34bec44a82eef56b0d81135e4ef671045f2623a8ca7f4c3457d639c94cfef953a2bfcf5d887611ec7714ad9898b67a79b16c367dbed24de477963fb8b18a8d8db94db599edf74ae532eba17", 0xc8}, {&(0x7f0000000bc0)="82e45884e6282b6dec42cce13c831e3c1e78e8951f4cb4f0a19307d669c2640d389c134100422323cd1486ad87e283227712f2ecbb6f48c4282866026d7f5d6545a9888aa10dec20f2cc1c14567e56e6c439c52b9f4bc9ba9fea4cb1e3bf67edd218ae9f13a45031998c9dd677b40f94cd54dbf62f5afe92ffb1d36f2b648413346baf503fb63aae7372074db0f5666447f6a93190b5d9a7", 0x98}], 0x4, &(0x7f0000000c80)=[{0x58, 0x116, 0x1ff, "b01b568991f4d21aff89c828871b10034974f48e0fe860fbeffc99c18791cf1e2db2d672402082c0e2262dd5eb23ecd7b0d5175d1b0322ddafad3c26d2b4304c2a4b6fa498"}], 0x58}}, {{&(0x7f0000000d00)=@llc={0x1a, 0x200, 0x3, 0x9, 0x3f, 0xf43b, @dev={[], 0x12}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000001040)="4d716cc9476b6ed6c98e699d4332a52b7e6cccb35fbacf1e652dd69becb2f365f9f61c07fc544d0797fe9e292f5a027f75d8d9607c845a3600fb0bdad199f145e887fad252b1576273b9ab0f82d77a6a68c2df5ab8db46430efa7a3095cc9e09d9ff74df8b85dec6a3f181de0e556239daccc85493492078132559652272a698248ad9fdee86557ba30c7acec482fad105a95bdd3d5805b0da5e9e6bb318080fe19c166e8f05569ba59d3a554147c1d572d48dddb105a2864d9af6c259992230a6e9c30fe57d0133fd2743042fbe4bab37c70f2ae0f8b1aa554ad171b5487f377f943f6838a60ee43b6e8af2dbe3b55e349dc4f4fa0b90c42686492f1b6783bed258bd30ebe134f33fed00ff902ab753f21d610204726763ae51f08765b57d7fb40ad4744f767e36f95352b4e36615eff0129ef5e3902fa6a577734d7c5e141a3964715b44d409405f2b68f71d9d7b2ec907c3194a3a4776ae28a94ca389aee42ccdcf17f7cc1c4786311e47451b7a25eb5d22ecf17e729a36ebb5aa067558d0b837310dfe1bd4c185ff454c323e86fd177b709d37b3b2f5c66cc619b81133dd906d962ef5ebf719542a8f38f850ee7fc3f131e3c36bfc86f5a32f390714b7ec3af6e8c1486056e13d8849693561e7d3250d4e0b068fae92e8d7ce51e728ae3456759ae41ae9c10c6e658f818c0cd2112c52ae3ef201cf95ff4c72d466d072c4479498b4f094cc1855f6a476e1f1d9c3de54199f5718b71f162bc4b0d5a787d25615fa10b041983a17df9e1ad2d55a153e05bbfc780ea8c6f7ed3d2530ffb449eba8485e99630e87007fe102bf054b7e705a09602dfd884f4c9c76154bd3fbc9a036d00b84b810100518c5ed7f48b42d51f9812fd2c6ea82755dcd0af93981741b08651f403e850999d514e50409f4cda89297ad925852d4bd90da17e624846f84114dc34f8e1625ae727c49f1337b9ca070c74f0a3c2f0513ce5b24059659c87f38d0bc69a231a07776823e8f694e91b8024b7b0b69d9690696ee6bdcdcfa0b5eff0a3c915c0a529f63a593d3e1f9b4ddb253d73c1f9a9b6a0dd04399941bb4ae42c03e44489c74333aa1b31b27a5e499d4714aba921b1ab24cb8fe0f042180ada164ff1d584cb4465a2ff36f2153bf9a6640db0962ebed84e8505463520cd9a97d6ef3a386f3e43582df1809e55de8e6b09c436a2928340d49aefc6a43c31dd72d8af44161f0c83c4d9c07400227eee60139d57deb1bbf62f5a02ba2fcc86937256dd0a650fde3d6c711b0700f287286b9fd49af70e42b800d23914319232e311aeedc829b99b1ff2588f7b561524d76482b98fd9605c44d58be1fd39f17a8697087be1b2684b5373115a04080bb4525a224c23adc3c688b2d2089b4e83907c8e9104996df2b5e684ce221aa62d91287ce9d42f04452d1bf657c5da506bf8a2174e149c23338eec6fa45c8938814dfa5df2684a941ce91186274a9c8d314e0da8196b9ab107358a3fcb5ee60f6d7478efcac6a8ecbeb348b15ab171b1e55a935344b5ac5ca6e5a53146adc603563382b58bc61f5721cf230a75645e87baaa47d7f648cd837417e2ab1bf90ee4307a172f0cde10df88107f400fe71afc7d57e04e111e9161625339e00107300fc12066ff222e6de4e17f4d013ed42af2559141acf1897acbdf7e4aa620fe2968f9793883b7a1cd90beae64e763bd3cbb12af2834753af500ea70add13463d6888cd68a1eba05a8505a9f912053b0fd9c1f4d74e8bc16500bfe5d53da0122492a8b6e2996097a3a2e9b4e8ef4363c9452ed25e24d592ecd0066901433baf6e9021a35ffae9c4eb85f1394cbd211e4b5fed509418769b9026dbe146079aa104121664cce226fda123847a7aef916891ca5a02354799383ec7981e8a9730a87ff915d2335c880c88795f66d867245704717ce9117bec9700a991e74f2dd25b716d8e604379eeca1f1ff352f4cae3afcf940fc4b543d6efea3a59adc86224f46d92028770e544bd1b4b0204aa1bee5473c50dd6bc84dee6c56dd2324d76af2cf6270d0e3fc4b71283c0d5f2042d595f792659ad6ec11330bc7ecad32733ea7d7bd5f29f11f4bd1cd19a6cce09ff7d3ee93a30f1048e0fbb46aa82e97fc024b6ac1f02337b904bd471d5e5eb66e26031563db6d7e7fc873c193f3c9bb30e783a182a987c49a64f6d9083d5cbb75a025a820ea8c90cd082a8df120aa7717dd2c15fcc1b3376373c38d66c62436c73282455ec4b1d2db5f36f93814ee3e3c7d2b312f4a46d8904e4db2982196addf0148e4d85b99ff3a83dd1cebbb24e2dd2adedeb8d865c8ff1a1704141782200b2a27b2344816e3ac50fa8752f934cf5f17fd10fc66c5752b1ef417eb6258e38dd0d3b108be8acbca5309e82e6b95c57be86cbb5a929460114403fdb3889c463f4cdf51572d1b28bbf2944eaba02531cb5ede94dbd2dfb1f5f8ef43db4ffd1c728315b2c43ab71a3f306a632e8c09f6d0a0ff03fe54c3661f7b0f59a95c277ba93ae6766d178164e4aa9e3812fccca95c9f243c8e6d54a5f2376a415252923e92a494b05ca558bff90fafebe9e2adfa9cba03fc20adb106bf770dc2de5bb03ba76b9e29b20c1f28101f9a239965238810c854db6fea22db78d4d96127c3536d3262a9bf841c602915f97d1ab30ec1aae189f821e6e291999dc6c2957c0f5fe0b4ef1f94cd9de1a74068d31961c23be2a9b54a68d3aa94d5160c2b1cbfaaa0e3b8759109c6ac9a29eecea2e0916d4b02668858c35255e1c0945b1b818e24c92c47b168b3d32923bc1edac41e96c20d9f235503e62a4d2152c79894863de0cf61dff65bd7e5d82e33ef64f792f9761c734ec1c9fee2fcb1b56e8b021f235ed6abb5b5f83b64dbc08bb3fdd76626cc70fee6ac0a58e73dfb8db055d2ca35621d1f8ee286b6a2193430c72533322e0f85157d3a7c521f869677fbdadcc992a6d34df260a8979f2fcdf9e7ab3b687b0ce3ac4df2d65019e543c83cdd56b771f81b91ae23edb8b6dd58a2a3fc966d54e18e9444b6143c591bd10a8e1cc275481fba475b0732190c63835e91c844c3b6168667cde1050c5670c5452b13f639df9608f3153bfaa93d958d60345d0563219dd8dd50d3a6c0540d753a783c713b12281b1a03bf6d312eec451c446167f74ca317a6572680118c38e222c635eed83618f208c95b17383e4130dda3b21ff78f62b02e89dd17583ebb4d5942d38cd2f55269aa441282c2bd7db88c087863307ac9144294127152cdf93bd1dfc7fb9afec312b04bb5fd5175f266b77044948e7a6a93e86e6d87529981db3a29a6791e821b2c079892fd409cd6a0d5a8564dfb45acada3fef17496fc6295dd64f704e4b4a2889ce7246933779b4a3872cb0579a44ea16820c2606c160b735aea1e3df8cff7101138e97670d1b1cbda0a3df8bc67f61a46f15f0352c6bd7a42d5af8b231f66423dd35c0ac7186598e564b5379f9f031e29cb7a076a836070f6450dbe3d36850b0b400a833adcc4269b23e5472449e3d2fc940be15423b075e2e316f6e406ac93cc8566bb5daf6de0228b994f40aa61fbabbe03b3fae2c31656e9cededf92205668941ae6ddf4c8d53c17f5c41e403054d032ace5d5289f3e4cd72409e15543f56c03fcd6447bf1b55abc93d6826cfc5246154fac27aea7453e4004cad27f49dc73eeca356d3ab7b5baaf11397284ae9e6ac95281d03d5e8c1f60aa65615a1c485369e72cd962bcee59db4c5d2bb135916f38e17d40717318fa8e45954adbc15e305aa78902855a3c3a801d405bf8450c8d4bb54b86077829c7a4d6f79b533b440cb799f6928284b761fe1108062003128020a9bc24ac6c3dc5b2cb6cb987aa94cc4db922be37ec1324e2db7b031eb5295fc15436ec56adcea4a7f65a9f44042b2e03c624edc7b71f17ab37dabcfa8d1451ad9a7301ce74b30b3671d32ed6b35510d7b8acf19060335aa3ef32007d6b0da74c4adb3adb79f34d688930d6465b4a688fafee14c16dbb82be4f1b56946cea4c82941e528d5e148b809b6c0cab5f051b912c87ea68df74f8f06ffc5a452f685640f61264187801089e2bf42ec4fe48e28d4c254f4df5da9497c3dae03a6e6eec75db49ead2ae9ece11d6d74beed3f5dd252642f342d82a994f22d41fa56fa9cc9dd20a1284509465e0f92bc277245c95203905d85ca85dc21de2d23d37f0df32fe2c30e2f528622c58f305cca8a89ff9b499dd33cfe694a090c83510f83912b58ebe1548c9bb36fd3310d43b0a3ec6624937d5189e1287d8d2a0a2b2955e4b2c8d0728ebab31f9f4b7365afa134cbae7adb8519b77676a17c06e016231f4dd208aef13306201567868521c688588765da1df85b7fef2052732bfbd7aca1957de6460f411c54750ae99b52321f328397fa33df1cdc06d70a014dfec166ea70ac32f55277aad8f265eb7cf4f9e7a9b880c6127c4073cedb428fe524a346f29ce7b9f63214dee8c42b1b891b530242fca72e94c2fb5dc87f95b51e8593448411a0b2cd15de19a98167aae09f5435971e38886c33f34da4a0b33872a6bb061058f25f7a2194326e8c7be6c83542c598054392a1b0593afe3824d78b62eb7024a17d8eb21ea5ea6e8e122f6260300d256696d6d17b0aaa305f5b71a737ccc8006cc121784bddc80c7ea2cbfda4c05fdd96b02b673a9bb606293f815cf4c8b0d35dceb9169dcfdf7b52d1cd32d17991cc6b12ad9bdad5b2c75264953e3653b1daed837b1e8cbdc65cda6bd1d9d4ef17ee5476ba4895ebbc8e45f0be674622dbf0789e70a164fb0327378a721f80ec2c9c3b7d27bdc46b7dae0e9da4de9cfbcf98832d4574c62af81303b1ca23f38808fa9825e1b8d77e2bbaa0ef0f0d3e8499d0e6c4d16f79ead03f10389e6cde4f4934d5cab37b4bbb6c10f8106daaa643a62c1d8248e993757bceb42a96f7b5930beb9f80c722cf16749018d5f8237638e9ab87cca146405d8423ea194144ff20d8af8274d0f2e152d36d1722045ca45b8708c22f73f773a44fb376be6b04645e3f0ecabec4b2d6d1a84ee89f81f92077406cd0c592ee766aee3c29eeceb1b9be5339d3f81757e9d9ce49c55cde5083e1fd23f8c4fd8ff0667065372695a282e6f79d401117f86f159feed96896db05fe45fca01c462dd6509fdc2e90642317e856a79ef379f5bb1c7279c9b3915336a30b7a6f442b18f0ca8c93169422c6a5255357fd5e4a3dd04519196577ddc6fa9f2a9e787e6bf1f9f4d2a0c48a8b62405db71d67e1f8b08b56f0a84912859d2d453ab9e008c005f2f6945f76e48c62a38eec5eace495c42a06445610440fba9bfb85a7d25877fa36adfe38bb335e1376797be653b56064419d2603b8a038c7d844a4e9503441e5d1fafb54d4c103a3b0d9f3a5404b9ca7ebc048f066af3012bf6b6f97002a39e647093f34cace68b63ce61045b062674248b06826610079319c29e3f4b761aa35fcd4475d5bf4bf3f80910763b9cf9579999a96d0c1a8cecd6f4be7645e628a63d538221d91a4653a9c64dbdbaccc8480c98d56c81bafed58ecc7bbb475580917c59a97c54b96e563cdc76f778c1cdf05eea292def7abd3591a560041db787cd6fa96a1f4843650b2b6128e7f1433c701dcb582189083f2d1851b4e30bbd8835cac8e7e2732bb3106895ae1753707c585706fa4a2fc1ac3295d7326708cf1585bee23194708db680343a4f51dccb3104e7861689e28cb419d98104a62ab2424da4e12dc363c570c171722787ab404b08ca13d0bf464426c", 0x1000}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000000d80)="0602966f053fbe0e1ea9879261", 0xd}], 0x3, &(0x7f0000000e00)=[{0x70, 0x11f, 0x800, "87dc5906150e7e49da0917784e02f6dc1f5b62f41cc489b3819970294770f4465bcd5b52162cfdde864162950ceac02d276c6f7b01b25252d946eb3333e5f0d0fa2258c08f168f162fb8264025d574b9a7a11ae190fc4ac665"}, {0x98, 0x111, 0x1, "6d63f0ffaee17214a1289ccd4a918c9e19ca71b421d0cb321e950058b87681e45bb2c9b777ddb980e92d727f24e1a8df2c83ead08f209a5b27a1464bf390036950cb18cc784da84f247dbfb80a45309818985cc01206ead56831bd42e44da61caabf4d240ab29f90f7c2c72dc2d3cf261d754d1b17654e26dc703ca2725e3a1ea1797c2370"}, {0x58, 0x1, 0x3ff, "13a871ae0c89ca1df5ba179f232d0e06d8c3af20d9314143d580fbea1af8dad81217adb0969f094f3d05cfa73374c479f5987f1130c6b0b758c2f6cd8c1eb84a70"}], 0x160}, 0x8}, {{&(0x7f0000000f80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x1, 0x1, 0x3}}, 0x80, &(0x7f0000003600)=[{&(0x7f0000003040)="aa9f6e376801e426b1eb45676d37e2c9ae75e3bee54e843601410b53c063413571488a125d3e56988a052f8a48b87d28a0726953dd290c53dd8ca4d1", 0x3c}, {&(0x7f0000003080)="48c81c0935b06abb5de5420a5d06b9c32e2c53e2d9b81e4580218a9050132d6dc9badc3f81d5add3427e65406a02c1da922c007c0eb135777b91611252a90681804787f9710d3ff566866c142b53d43313e99e6d7924c6411c", 0x59}, {&(0x7f0000003100)="d3a857666b48fd7044bb63bebe6966ece03031327f00b13666790398f8684555b7c9ed9c42df7a5220365b8b897d32c8e01520e9fae44b331db09e8a78cb842bc65173a1798e80c4178ab13fb211a41b89a44dea39b3a0ab7e9f0a09b30fc9619b8bc2be821e9adf793641589d41f8f6fda819af1ff0", 0x76}, {&(0x7f0000003180)="60af72d86d0cb9a0b98363dfa735b64554f139456329ad7acfc11594884b8f7545902447698428874ad7cf0d3ed02a909403ff810c852ebeb2d4b7a40f2ece847fb411212764c877c0f6b971109e68830154ec8f11ad29aa1b85e18f99850e5d17d5058cb9004a9c1dcc795270e680663c23b49b5d3a403fd594d610a0e1e22012548be9f78ad564f76ca1ac6091ee91f7e47e4b61b3f88e6b0418797233d3d87578a6a30b1082979f7e563d329f412d2841305bcc386c732d1608b3a82ea02f9172fefee8b7516a59914459914a48d297a0d94f6786c63f6ec321ad0259", 0xde}, {&(0x7f0000003280)="a25163df20aaf34c536dc36bf4e480fe9af524abeaa274b33873552128e91d7e06e98c120672ec96282be0e6a0e491a0577dfff6255729acc30ca4e5b1a1befc74a16460177614b5882ea8b8bdad2c43f44766ccac08d6374dad8fe2a08e1de63c68d91ca7392ba9491062447d66368663dbc30d6dcb35afa2c068e7f35d4dd2868beed11d01ea0d5cba53d723986c9c6e6e8f91e88a92549bf419c4d93a5e9048769227020b83fa2fdc9f2caa17938bceb1702b01e7db1eba9bcdff426ba6b03c64a0d6f1030cbbd8ced355b1b4a88549bb", 0xd2}, {&(0x7f0000003380)="7b85597910823dafaef2639fbdc2bcdf8b1579ae96503aa19fae6e87d9846afce3a53e8da42df8fec36c98d9bc5cafdd5a6f96d52e6aab739d581d9060bac9cc00db257fd36d74a25b5e84", 0x4b}, {&(0x7f0000003400)="6901a26b614f7a53d074492079098f66bedbe6870c7f220f2b19be94302ad0498422eca89d4d3d9b24a9c92b703c26b2087ca01a629fc1e248633c4d374da756302d479499f6cfcc29c21ac45f3fd9aad112a5e2455968008e7d5bc7e6f9", 0x5e}, {&(0x7f0000003480)="c60e85b91382689d9e39b23f0bcbee177f97d0ac22f0429e6699defdc0b5d714ba70d56a24a833eaee6ace618fca831755c1be57b1d3eccdfb2f96479defd9d4f379a8d2d72bab6c67c66dfb9ccc764d009c1e919d686758640fcc7e8bd5742553e79851d2cc8169be15eb16183b1bfcfc1e60aa4fbe37311dc2b203fa70d00f4061da11e03905bfe68fbb5016251e0fa76cc574af4ea19d7f4c13d1c3346bca4b649f597bbd050db6d084a0b4f25f97d574cf816a03238171a3da927708771e0f45401950d9b35a73eb5634097a37cf", 0xd0}, {&(0x7f0000003580)="6bbefb40f4c1639bcec19f06d3b26fed6ecf622dd62de43be82c715340d3a2fbcc0c4bf0f412e098ca49cbecb044fe3b0a70394fa0720ffc1f63f8336d27f0ba49c5b767193e5d3526e06f2b068e934c58dacaa8004c93dcd244", 0x5a}], 0x9}, 0x2}, {{&(0x7f00000036c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003740)="3431b5fa2261fd46a029284a9240129fc9b598f3868b9d934feaa97b4bf13f8bf1d0ac3aec1b675db0e63c3446eb905ba31ca6348caa631d0880189087efebe249b14e80b56a9cd2f61b7f95adad39482a8c40f7b5b6fb1013b3279e4282a4535127d25d8ce93db646", 0x69}], 0x1, &(0x7f0000003800)}, 0x9}, {{&(0x7f0000003840)=@ipx={0x4, 0x7f, 0x200, "12626bfc7274", 0x3}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000038c0)="e0842ff166291529baf8309a29a7b4921a812c2e7c68d3d48e956d413dd7", 0x1e}, {&(0x7f0000003900)="68d27b8bda55e23e044b475f1b643d3259a25aaf89c797cb0bbb2c8065685e073f27efad7c5559d08d088761db11e26acd724d9378a8a7a8f5ec1abc130c3d9aca2a799b58afcbb1299ef2e4dd4dee3c6c90e4743af8d033c6c37068a296c5fb18af366a31c45526e23bcdfbddb1d87bf4a4be74a31c2b1f96cc6b8e90a625cfce6cefc42f21ce855160dc", 0x8b}, {&(0x7f00000039c0)="c5727e35fe10c2b9dec7d8ca6473bde611dff8eb708e3f904b9eee57c1591aa10e9787ddc42b04fbac3245c506aadb08621ea65e32010e919ddf228fe5eb67b8caa7bf4b5f7873ac5d83953d3c4fec5b87d4220cd23c0bb2d5dcc66408c23db742d9309b541075d081ef2fa77f3bc62600a5eb44609947b43773e7102a474b", 0x7f}], 0x3, &(0x7f0000003a80)=[{0x1010, 0x10a, 0x6, "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"}], 0x1010}, 0x1}], 0x5, 0xc000) sendmmsg(r1, &(0x7f0000000340)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="077f2e0420a5a085f9fc2b7794fefef82289d5ed917e0c22d97119697920cb4b1f068f7bcc1dfcc9bd35902292752f8029e5c0cb1566bba7626e5909ebe7469510171814682a0bafe2749b418dfe2ce6550f8af84f8d8668e00148058b7ef66205292d85547f", 0x66}, {&(0x7f0000000140)="8b6fb0d36d11b0f7ea9278a8be3db4647cd4ad237d2f01c41bde44c82b57a777be09aa6e", 0x24}, {&(0x7f00000001c0)="93933b09f355e6729d42a95585dac7f51b7c12180ae675128e059bfb04bec4252c4ca1d6be29b0a970fa59b320c6002fefd01934b2", 0x35}, {&(0x7f0000000200)="858b2f43f021ef6211b43c69ffdbebd0686e8f5a68ee84720000b5a25ce08d512a370d9caa8e4fd099d1c9a854ebd24e4d02894173b5e410695522750d1fd9a077f729729c540d4b8c39944d25fd445ad6a2eec05b2132d9533edaa359e46e6d29c79a89042e254dedbb9e8e2f039f5cf36b1803342aeb5fb18f2d264a5c0773a0e8a4a45547698a5a7ff2f4a0066c3aa39f39cb688ff3185edffad0a5888b50b63dcc7167acf549cab303f64b7965544f3d1d276ee44707b470dda3d01213a240de84e049f175a34566eac80dcc103f9fea1efb58adf683ccc327c6ce42cc1b7b0d1085", 0xe4}], 0x4, &(0x7f0000000740)=[{0x60, 0x118, 0xffff, "71d45a31d5a51c0270a897cf6f7cfe8a9b280e4110f8ba7dc771e9f254b3967514977ab4bf546730bf8de1c685e1c4f04a70eed17cb07c1edbed8658d50942d63003d5aa4b752b8304d48b0c18e20c"}, {0x138, 0x11f, 0x1000000000747f, "2b1ade6a23852cb96f7a36541beffefec37190549e51f7b1a6bb4097c96e949ecc564f83a942202b9591c7b7874193d54d8b2dcaedad700a88841399408c6537ce16cecaa7459132f81550592ecf144842228ae05faf003ac800000000000000000000a091ac857a9fd411cbecadf5a356875a91d1982a3c607dd6dd66efff0224eee616177717cb4c2d13349b7bb8ef5220c41d44b237b8285263c1faf4a67af48aeb6b33a05ee9a4550720a6af9a5061bdad02eda070e6f5629d6d1099c710a53320a0bfb2ee1b25bf4e01264028ab8e9b126730e5cfaf243dfb280263b9ac8f20b0ffea53f301de1eb9c766e2649e4cc34034d1c9f74aceb17d1caccd399e57bbfd1e8934317f72c3893da27c2d27e141443579b513ee531a3a175a490ca3fc7b"}, {0xa0, 0x101, 0xfffffffffffffff8, "ba75119ae770c8908686ba5d7b53f2197bf3b33a2babf984934c9356bb765355aaad1dc3129b04b838f5d2f6d9fb3c9826e6b3faff44426be2cd8fae7a1966d583d4f8d337bea63d43d41398c18f9c419acc719f2082d557e952e7a23ab3e3c83822246d46cf4ab6c6982d8e37e6d4fc6b640eded234c19acf77c1cd59c3fd3cb688dd650114583867ef4984"}, {0x90, 0x117, 0x1ff, "ef1f60ee2c955b4b9fc3aa4a66ed47e3905454f35491330c6acfd60a3f2c1b26e85472ea741667df14b91083068b319b1e2d22070577c8869462a4680382d83939aa9ed6aa10dd9b6208258f72effc3fdb547cd72670be1ed52d5c58ab73b680e5d1eee85dd3b3a5368ea2e393da89fe16011b9c874f11ff5a5db63f3d"}, {0x18, 0x105, 0x541be3c9, "933bed9cf22b"}, {0x48, 0x119, 0x0, "7a48fa0203a8d6ed2575a1ed7624d0226e288a73973e6d524b2c7a78c4b37db381b01ce1883bfe60cf5cad8139b6909a7830cbdb"}, {0xc8, 0x115, 0x8, "3034f308a63a5f8fecd44bb3b29624f6b480b32d66963feb7a3275f0926db8b513788e0f556831226c11f56aeaad2d34f14816550b516fe420deedd0f21a3c0f900d1b383869f75faf30427aac673d4f4100dae0e97790526b594776812f4aec62ada2bb3e8bab056b73da26bf6d70d52bc814941d60425cbed65845244732b752062352e38050de2c4c2d7ee2b056e843c1fa2501c2392928f21a7def9a6b2c782177311e8e61fea8f9728b6c6c7c7a50c4e40a"}, {0x70, 0x11, 0x2, "e7c58beeaabcd0f9c3033e26f7197612aa456730912ec6ad4110525cd7a6016eb8c477568380c00d8dfb600c7a605bd8e6ef895e9bed7b1237a29ce6b65253e8d8a13574e13c93fdc4176e0cd085bc5da05d007743d0f8c1df3031"}], 0xfffffffffffffccf}, 0x9}], 0x1, 0x8005) 19:19:36 executing program 4: set_mempolicy(0x4003, &(0x7f0000000000)=0x40, 0x4c) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x11, &(0x7f0000000080)='posix_acl_access\x00', 0xffffffffffffffff}, 0x30) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x44000, 0x0) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000180)=0x3ff, 0x4) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f00000001c0)=0x401, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x14, [], 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/20}, &(0x7f0000000340)=0x78) recvfrom$inet6(r1, &(0x7f0000000380)=""/70, 0x46, 0x20, &(0x7f0000000400)={0xa, 0x4e24, 0x7ff, @ipv4={[], [], @loopback}, 0x1}, 0x1c) fcntl$setflags(r3, 0x2, 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000440)={0x40000000}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000480)={"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"}) close(r1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000880)=0x6, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000940)=""/158) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a40)={r3, 0x6, 0x1, 0x400, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000a80)) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000ac0)=0x68, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000b00)={0x2, 0x5, 0x3f, 0x401}) getdents64(r1, &(0x7f0000000b40)=""/4096, 0x1000) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000001b40)=""/57, &(0x7f0000001b80)=0x39) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000001bc0)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000001c00)={0x7, 0x0, 0x2022, 0x5, 0x49, {0x20, 0x7}, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000001c40)={0x0, @ctrl={0x0, 0x0, @value64}}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000001d00)=0x80, 0x4) ioctl$RTC_WIE_OFF(r3, 0x7010) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001d40)={0x0, @in6={{0xa, 0x4e21, 0x1e2, @mcast1, 0xffffffff80000001}}, 0x5, 0x8, 0xd1, 0x8, 0x20}, &(0x7f0000001e00)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000001e40)={0x101, 0x2103311a, 0x4, 0x1f, 0x4, 0x3ff, 0x9, 0x7f, r5}, &(0x7f0000001e80)=0x20) 19:19:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x0, 0x0) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000001540)={0xa0, 0x19, 0x2, {0x0, {0x86, 0x3, 0x4}, 0x1a4, r2, r3, 0xa36, 0x6, 0x0, 0x6, 0x1, 0x8, 0x101, 0x1, 0x0, 0x3dd, 0x2, 0x3, 0x9, 0x101, 0x9}}, 0xa0) r4 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) r5 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xcf16, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001340)={0x70, 0x0, &(0x7f00000002c0)=[@register_looper, @release={0x40046306, 0x3}, @register_looper, @increfs_done={0x40106308, r6, 0x4}, @release, @transaction={0x40406300, {0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x18, 0x18, &(0x7f0000000240)=[@fd={0x66642a85, 0x0, r4, 0x0, 0x1}], &(0x7f0000000280)=[0x0, 0x38, 0x78]}}], 0x1000, 0x0, &(0x7f0000000340)="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"}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000001600)=ANY=[@ANYBLOB="00fbd3020863e2c824b14bec6d6535e362a32dcced3f32865c536e1802ccb782c560684a3c0b5c3744969bf60537092fbd4f83d0ae8b9d2c03b8e82fc4098e3e98026466648dbab74b08fc46929a56cebaae3d0e7bd894b57162c5999717e95ed04f9373e7a2490edd47eae1c198884680e2d05b252411580ed33fc1eedb26722cb34dba2b9b788b6c687ec64decddcf3d8a9d769c3b0fd3b2f071819df4a9e32f97565c83d4af537bf2c83d9ffcb6b19c6c2c48890f2915637fb33798f2e7d48da506a44a690b4b65be7f4ee2d83c90ceb4541536f097570f5f93f3427ba978559164d6bfa03f510d3263c35d47829908241222f018f983d6e86fd2a8562cc2f407c6caff82fd6d5a83dd1bcf5566fb453d3c42e89b00c305b712f6f36174acbd9e"], 0xd3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 19:19:37 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) getsockname$tipc(r0, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b87a00f8657a0be8a2cc0000000000000000354ac4", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000900010065727370616e00000002000400020008000e000000f9ff9fcd834c396bd6f63d6b00637864d29a5b72ddf27e0a6a28d55dd6adb4a821c32b4db4c5a86ab219a5ecaf831f910b932eff2d113fbd2a25de79e2"], 0xfffffffffffffeb8}}, 0x0) 19:19:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000040)="3cfb1acf7070bf355f931bfdaa6856068e3c8f4ffb804a6be321e2c65d2b360c3c09b96443cfd0c855016156641b575a863bc95696abab9f7a3f0eb7a903d01089d7324e4781663039d6e4"}, 0x10) 19:19:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000002c0)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) 19:19:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e24}, 0xffffffffffffff40) listen(r3, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) close(r0) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x20fa, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)='G\x10L\x00', 0x0, 0xfb, &(0x7f0000000440)=""/251}, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0xb7) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x8, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000300)={r8, &(0x7f0000000200)=""/241}) 19:19:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000001580)='cpuset\x00', 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @remote}, {0x306, @dev={[], 0x21}}, 0x58, {0x2, 0x4e24, @empty}, 'ip6tnl0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000001c0)=0xdc02c1d7290c2d57) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) [ 295.066838] IPVS: ftp: loaded support on port[0] = 21 [ 295.824933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.136044] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.441378] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.447771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.455628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.563362] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.569925] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.578269] device bridge_slave_0 entered promiscuous mode [ 296.657148] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.664686] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.672880] device bridge_slave_1 entered promiscuous mode [ 296.754628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.771899] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.833329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.083395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.169920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.256610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.263680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.349096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.357604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.603687] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.612305] team0: Port device team_slave_0 added [ 297.696674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.705711] team0: Port device team_slave_1 added [ 297.791303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.879632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.967313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.975620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.984831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.059594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.067356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.076932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:19:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 19:19:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7b, 0xc0010006, [0x40000071, 0xff00000000007934, 0x1b]}) 19:19:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000001580)='cpuset\x00', 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @remote}, {0x306, @dev={[], 0x21}}, 0x58, {0x2, 0x4e24, @empty}, 'ip6tnl0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000001c0)=0xdc02c1d7290c2d57) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) 19:19:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010800106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800060000000000"], 0x3c}}, 0x0) 19:19:42 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x9, 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r1, 0x10, 0x1, @in={0x2, 0x4e24, @rand_addr=0x2}}}, 0xa0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/135) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x200, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000300), 0x4) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L-', 0xffffffff}, 0x28, 0x1) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) ioctl$TIOCNXCL(r0, 0x540d) lseek(r2, 0x0, 0x5) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f0000000400), r1, r0}}, 0x18) finit_module(r0, &(0x7f0000000480)='/dev/vcs\x00', 0x1) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000004c0)={0x1, 0x0, [0x80000001, 0x0, 0x5, 0x66d, 0xfffffffffffffff7, 0x3, 0x80, 0x7fff]}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r4 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000580)={r0, r0, 0x58}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x90, &(0x7f00000005c0)=[@in6={0xa, 0x4e21, 0x2, @loopback, 0x3}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0xae6a, @remote, 0x4}, @in6={0xa, 0x4e20, 0x40, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0xd3b, @dev={0xfe, 0x80, [], 0x10}, 0x80}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000700)={0x20, 0x200, 0x1, 0x0, r6}, &(0x7f0000000740)=0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000780)={0x0, r0}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000007c0)=""/191) mkdirat(r0, &(0x7f0000000880)='./file0\x00', 0x26) write$P9_RLOPEN(r0, &(0x7f00000008c0)={0x18, 0xd, 0x1, {{0x1, 0x3, 0x5}, 0x8001}}, 0x18) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000900)) ioctl$NBD_DISCONNECT(r0, 0xab08) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000940)=0x7f, 0x4) r7 = getuid() stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000a40)={0x90, 0xffffffffffffffda, 0x4, {0x0, 0x2, 0x80000000, 0xff, 0x7, 0x43a6, {0x3, 0x1, 0x1, 0xff, 0x4, 0x401, 0x7, 0xfffffffffffffffb, 0x3, 0x3, 0x0, r7, r8, 0x7, 0x5}}}, 0x90) [ 298.923869] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.930436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.937651] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.944249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.953351] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 19:19:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd2d191a17affa714e96c2b1dd88c5801004c6fe71b1360be3aaaa433f3ee85e5991bf35469e87e27ab1f728a652f050000000000000035bb73ac2c2e3efaae5b9eb5e61effffffffd190a6741fee3141") bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) [ 299.241837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.622870] IPVS: ftp: loaded support on port[0] = 21 [ 300.963675] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.970266] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.978170] device bridge_slave_0 entered promiscuous mode [ 301.059858] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.066331] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.074109] device bridge_slave_1 entered promiscuous mode [ 301.154568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.237557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.495367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.578454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.659573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.666625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.747993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.754977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.001125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.010197] team0: Port device team_slave_0 added [ 302.090827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.099397] team0: Port device team_slave_1 added [ 302.181338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.259000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.346239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.354755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.363938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.448076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 302.456159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.465314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.856413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.158197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.358034] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.364637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.371849] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.378411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.386719] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 303.475837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.482798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.490718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.651790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.807002] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.813436] Unknown ioctl -2080330098 [ 306.351768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.539911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.600322] Unknown ioctl -2080330098 19:19:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0xffffffffffffff08, 0x4003ffc, 0x0, 0x0) 19:19:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0xfffffffffffff624) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4040001, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/53, 0x35) fchown(0xffffffffffffffff, 0x0, 0x0) 19:19:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000819000/0x600000)=nil, 0x600000) 19:19:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) 19:19:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x58, 0x0, &(0x7f0000000080)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d170004e000d84648a2ac141411e0000001e1977d486a72d7363417ef6c9079a2ea9747b34bd1d6e19e60597be8e1d504832c8182e40b2572d6", 0x0, 0x100}, 0x28) r1 = socket$xdp(0x2c, 0x3, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) sendmsg$xdp(r1, &(0x7f0000000700)={&(0x7f0000000500)={0x2c, 0x2, r2, 0x1b}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000600)="3feb8f991e32c4568fa1062c800b859f7fd1a2ef428fd15d940a073349968ee4b238837bea4add060b9d8749cd9f35c6c53b9b5e21779e9f63f9a4a139d92b5d40e150a32f7ee19441238a369b3007763ba269d04791cf2ef3663bc048100ef0f814a26da04d044c3fa48e57495d4409045fad180d79abb0b592c7e7467082a24a", 0x81}], 0x1, 0x0, 0x0, 0x48004}, 0x4040014) 19:19:49 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r1, 0x8, 0x5aec4c89, 0xfffffffffffffffd, 0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:19:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xff03, @host}, 0x10) listen(r1, 0x0) 19:19:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r1, &(0x7f0000001400), 0x31f, 0x0) 19:19:50 executing program 1: syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) [ 306.912803] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.980574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.987874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.995759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:19:50 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0xfd) setpgid(0x0, 0x0) ftruncate(r0, 0x8280) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x501, 0x0) r2 = getpid() r3 = getpgid(0x0) rt_tgsigqueueinfo(r2, r3, 0x1f, &(0x7f0000000100)={0x10, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0xfffffffffffffec5) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1dd87cb434de04b130fb055fdaaa6bd8742f79055a7adad2d55ff8cb28d4866afd1a641395e2491be55ce4224729a9a2d0397144a9cc720d3cd0e837ada9aa2c2c5326c06d1ba7eb954e1448ca9be11d97158a7037669df33f0fe1390eb2a021ad2873018fbad408d016fd11", 0x6c, 0x8041, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(0x0, 0x141042, 0x0) [ 307.281873] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 307.496842] 8021q: adding VLAN 0 to HW filter on device team0 19:19:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000380)={0x3f, 0x0, 'client0\x00', 0x0, "112be2b8eb23a6b2", "843c1e5269de668a9b682245760dc292e24f153f16b9a1558566d26281b14e28"}) 19:19:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 19:19:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) getrandom(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:19:51 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) 19:19:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:19:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 308.637763] sock: sock_set_timeout: `syz-executor3' (pid 8221) tries to set negative timeout 19:19:51 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 19:19:51 executing program 5: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) semget$private(0x0, 0x3, 0x48) 19:19:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 19:19:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lstat(0x0, &(0x7f0000000140)) listen(r2, 0x2) setsockopt$sock_int(r1, 0x1, 0x7, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000001c0), 0x2) listen(r2, 0x8) r3 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xe6, 0x40000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x5f, "bcba7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf447cc3952d427a4be0692c3830a20954e37fa93f7c264574419c3a234fdd9c6928db3fe7072552a703"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000400)={r5, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mq_getsetattr(r6, &(0x7f0000000200)={0x3e4, 0x10000, 0x83e, 0x80000001, 0x0, 0x3}, 0x0) 19:19:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) unshare(0x900) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, 0x0, &(0x7f00000002c0)) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x40, 0x96, 0x5, 0x1, 0x0, 0xeb, 0x10000, 0x0, 0x5, 0x7f, 0x8c89, 0x8, 0x7, 0x911, 0x15, 0x2, 0x7, 0xfffffffffffffffd, 0x6, 0x0, 0xb61f, 0x7, 0x100000001, 0x5, 0xfff, 0x4, 0x8000, 0x2caca518, 0x8, 0x4, 0x2, 0x1cfc, 0x0, 0x59f, 0x80, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x0, 0x9}, 0x201, 0x0, 0x5, 0xf, 0xfffffffffffffffd, 0xffffffff, 0x7}, 0x0, 0x0, r1, 0x2) [ 308.934953] kernel msg: ebtables bug: please report to author: bad policy [ 308.965151] kernel msg: ebtables bug: please report to author: bad policy [ 308.972044] hrtimer: interrupt took 55365 ns 19:19:52 executing program 1: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000002041, 0x0) 19:19:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) acct(&(0x7f0000000040)='./file0/file0\x00') readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000004500000000009a570000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff000000000000000000000000000000000000010000000053617425c385150000003b00230000000008000000000000000000000000000000001c00000000000051a702000418f9b3cc002b7379"], 0x90) 19:19:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 311.188519] input:  as /devices/virtual/input/input5 19:19:54 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @dev, @local}}}}, 0x0) 19:19:54 executing program 5: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000600)={0xfff, 0x0, 0x10001, 0xff}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r1, 0x10, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) io_submit(0x0, 0x1, &(0x7f0000000980)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x802b, r1, &(0x7f00000005c0)="427c3773b915f3806bef9888fe4bef044c145776de9d7607a7808054611ffc032100", 0x22, 0x0, 0x0, 0x2}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400400, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, r2, 0x1c, 0x1, @ib={0x1b, 0x7, 0x3, {"68b2d26c9adcb2e904328b460bad9531"}, 0x9, 0x4, 0x9}}}, 0xa0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718"], 0xd9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000440)=0x10001, 0x8) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000400)={0x2, 'ip6gretap0\x00', 0x1}, 0x18) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x1) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000040)={0x3, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 19:19:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) acct(&(0x7f0000000040)='./file0/file0\x00') readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000004500000000009a570000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff000000000000000000000000000000000000010000000053617425c385150000003b00230000000008000000000000000000000000000000001c00000000000051a702000418f9b3cc002b7379"], 0x90) 19:19:54 executing program 1: syz_open_dev$vivid(0x0, 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) setresuid(r2, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) 19:19:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lstat(0x0, &(0x7f0000000140)) listen(r2, 0x2) setsockopt$sock_int(r1, 0x1, 0x7, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000001c0), 0x2) listen(r2, 0x8) r3 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xe6, 0x40000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x5f, "bcba7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf447cc3952d427a4be0692c3830a20954e37fa93f7c264574419c3a234fdd9c6928db3fe7072552a703"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000400)={r5, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mq_getsetattr(r6, &(0x7f0000000200)={0x3e4, 0x10000, 0x83e, 0x80000001, 0x0, 0x3}, 0x0) [ 311.407021] binder_alloc: binder_alloc_mmap_handler: 8287 20001000-20004000 already mapped failed -16 19:19:54 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 311.615332] input:  as /devices/virtual/input/input6 19:19:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$update(0xb, 0x0, 0x0, 0x0) 19:19:54 executing program 0: 19:19:55 executing program 5: 19:19:55 executing program 1: 19:19:55 executing program 0: 19:19:55 executing program 1: 19:19:55 executing program 0: 19:19:55 executing program 5: 19:19:55 executing program 3: 19:19:55 executing program 4: [ 312.570189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.579214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:19:55 executing program 2: 19:19:55 executing program 0: 19:19:55 executing program 5: 19:19:55 executing program 1: 19:19:55 executing program 0: 19:19:55 executing program 4: 19:19:55 executing program 1: 19:19:55 executing program 2: 19:19:56 executing program 5: 19:19:56 executing program 3: 19:19:56 executing program 0: 19:19:56 executing program 4: 19:19:56 executing program 1: 19:19:56 executing program 2: 19:19:56 executing program 5: 19:19:56 executing program 3: 19:19:56 executing program 1: 19:19:56 executing program 2: 19:19:56 executing program 4: 19:19:56 executing program 0: 19:19:56 executing program 5: 19:19:56 executing program 1: 19:19:56 executing program 4: 19:19:56 executing program 3: 19:19:56 executing program 2: 19:19:56 executing program 0: 19:19:56 executing program 5: 19:19:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3fb, 0x800000002009) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323}) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 19:19:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0006bb404feff141c02fc59ff6e10b500000780cc08000200ac141410", 0x24) 19:19:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) 19:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:19:57 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 314.062293] vhci_hcd: invalid port number 0 [ 314.098911] vhci_hcd: invalid port number 0 19:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9c4c693b4c503458}) 19:19:57 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], 0x0}, 0x48) 19:19:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 19:19:57 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0xbef}], 0x1, 0x2020, &(0x7f0000000440)) 19:19:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) close(0xffffffffffffffff) 19:19:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:19:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000180)) 19:19:57 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) write$binfmt_elf32(r0, 0x0, 0x0) 19:19:57 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='net/snmp\x00') sendfile(r0, r1, 0x0, 0x100000001) [ 314.599249] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.606101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:19:57 executing program 3: userfaultfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x0) 19:19:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:19:57 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) unshare(0x900) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x17, &(0x7f00000000c0)='md5summime_typekeyring\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x40, 0x96, 0x5, 0x1, 0x0, 0xeb, 0x10000, 0x0, 0x5, 0x7f, 0x8c89, 0x8, 0x7, 0x911, 0x15, 0x2, 0x7, 0xfffffffffffffffd, 0x6, 0x0, 0xb61f, 0x7, 0x100000001, 0x5, 0xfff, 0x4, 0x8000, 0x2caca518, 0x8, 0x4, 0x2, 0x1cfc, 0x0, 0x59f, 0x80, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x80000000, 0x9}, 0x201, 0x0, 0x5, 0xf, 0xfffffffffffffffd, 0xffffffff, 0x7}, r2, 0x0, r1, 0x2) 19:19:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xa, @dev, 0x7}, 0x80, &(0x7f0000000340)}, 0x0) 19:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="66b9e102000066b80000000066ba000000000f300f01d166b92a0900000f32bad004ec0f017899640f01cf0f32ba430066ed0f40967999d38cb100", 0x3b}], 0x1, 0x0, 0x0, 0x186) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.102673] pit: kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 315.136603] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.165485] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.188670] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.212962] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.247314] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.249018] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns 19:19:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xa, @dev, 0x7}, 0x80, &(0x7f0000000340)}, 0x0) 19:19:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'v/th1\x00'}]}, 0x34}}, 0x0) [ 315.307453] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.403117] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.434902] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.457669] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 315.673615] syz-executor0 (8450) used greatest stack depth: 53720 bytes left 19:19:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) close(0xffffffffffffffff) 19:19:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xfffffffffffffffe, 0x0) 19:19:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000001140)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e2ad8a2e005ac9ba44061de621f4aec31427e9404fe46a1fa45b3015dcef2d84953ef4e91c6b2e3403ca0f8f8d480a29a881f03db189d1ed693d0c1c23c54c"}, 0x80, 0x0}, 0x6}], 0x1, 0x880) 19:19:58 executing program 3: userfaultfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x0) 19:19:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) 19:19:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:19:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 316.052889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:19:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = getpgid(0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000100)=0x7) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000005200)=""/4096) 19:19:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 19:19:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) close(0xffffffffffffffff) 19:19:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x10000000003, 0xffffffffffffffff) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) 19:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:00 executing program 3: userfaultfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x0) 19:20:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') fchdir(r0) quotactl(0x0, 0x0, 0x0, &(0x7f00000002c0)) [ 317.110590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:20:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff50000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x10a, 0x0, &(0x7f0000000300)="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", 0x0, 0x7fff}, 0x28) 19:20:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7Lmi9s\xba\x1d\xed\x8bO\x06j*\xc3)\xa1\n\bsD\xb4\x86\xaf\xdc\x9c\x96J\xe5\xa8\x10kfv\x88\x8f?\xc2\x1d\xc0\xbc\xc4)\xf5a\b\x86K,,\xac\x196\x8b\xea_.\x80\xe8\xc8\x9d\xd1b\xa9\xe8JT\f\x1b\xe35\xa1\xc5\xef\xc2c\x92\xcf%\xe8*\xcd\x89+xy\xe7x\x8b\x05\x8df\xa3\x87v0k\xdcjBE{\'\xf9\xd1\x99\x0e\x86\x98\x00\xa1\n\xac\xa1t\xb4DV\xb2L\xaf\b\xd1\x8cz4\xae\xdfz\x01\x9fW3\xc2tCh\xdb[\xea$') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001f0000000000000004"]) 19:20:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000005180)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xffffffff) 19:20:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:20:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 19:20:00 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000008060001080006040002aaaaaaaaaaaaac142bbb0180c20000007f000001"], 0x0) 19:20:01 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000027000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmdt(r1) 19:20:01 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, &(0x7f00000002c0)) 19:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:01 executing program 3: userfaultfd(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x0) 19:20:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 19:20:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:20:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0}, 0x0) 19:20:01 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x8000, 0x4538) open(&(0x7f00000002c0)='./bus\x00', 0x1, 0x0) select(0x40, &(0x7f0000000080)={0xd}, 0x0, 0x0, 0x0) 19:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:02 executing program 0: 19:20:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x40044) r0 = socket$inet(0x2, 0x200000001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 19:20:02 executing program 5: 19:20:02 executing program 4: 19:20:02 executing program 5: 19:20:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:02 executing program 3: 19:20:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 19:20:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0xfffffdfd, 0x0, 0x2, r2, 0x200000000000005}) 19:20:02 executing program 0: 19:20:02 executing program 3: 19:20:02 executing program 5: 19:20:02 executing program 4: 19:20:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:02 executing program 0: 19:20:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 19:20:02 executing program 3: 19:20:02 executing program 5: 19:20:03 executing program 0: 19:20:03 executing program 4: 19:20:03 executing program 2: 19:20:03 executing program 5: 19:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:03 executing program 3: 19:20:03 executing program 2: [ 320.259612] create_pit_timer: 607 callbacks suppressed [ 320.259631] pit: kvm: requested 1676 ns i8254 timer period limited to 200000 ns 19:20:03 executing program 0: 19:20:03 executing program 4: 19:20:03 executing program 5: 19:20:03 executing program 3: 19:20:03 executing program 2: 19:20:03 executing program 4: 19:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:03 executing program 0: 19:20:03 executing program 5: 19:20:03 executing program 3: 19:20:03 executing program 4: 19:20:03 executing program 2: 19:20:03 executing program 0: 19:20:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:04 executing program 4: 19:20:04 executing program 3: 19:20:04 executing program 5: 19:20:04 executing program 2: 19:20:04 executing program 0: 19:20:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:04 executing program 3: 19:20:04 executing program 4: 19:20:04 executing program 5: 19:20:04 executing program 2: 19:20:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:04 executing program 0: 19:20:04 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x20, 0x2, 0x3}}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 19:20:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 19:20:04 executing program 4: 19:20:04 executing program 5: 19:20:04 executing program 0: 19:20:04 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:04 executing program 3: [ 321.768623] kernel msg: ebtables bug: please report to author: bad policy 19:20:04 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) connect$inet(0xffffffffffffffff, 0x0, 0x0) 19:20:05 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) utime(0x0, 0x0) 19:20:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x90) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000240)={0xf023, 0xc1, 0x15d, 0x6, 0x10000000000}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsync(r0) 19:20:05 executing program 3: epoll_create(0x800) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:20:05 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fanotify_init(0x0, 0x81002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x27, &(0x7f0000000140)={0x3, 0x5}) syz_open_dev$mouse(0x0, 0x6, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000340)=0x7, 0x0, 0x1) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 19:20:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a53ca18800000000030000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:20:05 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2715, 0x0, &(0x7f000033bffc)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffff7f, 0x297ef) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x3, &(0x7f0000000600)="8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea857f4299ae1d38ec5a6ea6a1dd961f96d8810b8d6e1c6366111e12583964dc471acac8f2cd8219551c09c9b5befccde3fddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe543dfc578755e18a5e08be0f840384325d204e759ddfb1ad9c20c9922c5692d74c2e1094921062c1b6ca9b7d0bf26220ee57577eef0c1d6127b", 0x0, &(0x7f0000000000), &(0x7f0000000880)="b014c83f683600d920573ce69c6e03e63ca968056d7c22622a8ae7f9bf3a7c7d81e5e55deb27a4a0739bd941c62e7f38a54664440e96329788dc1743c3f472fd24aebd891339abcf7b6168d88636b5a28d0f186519742f3c49cf6fb9b685cac14f2d09d39da44f4772633cb7609d6e1ef2508362eeb6bf938e36811219ce4d14d923d73a049f672f1c0a7a5870167b6dd1dac4fff49d58cb035d58245317aebbc378bae83cbaf889ed") 19:20:05 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:20:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:05 executing program 3: r0 = memfd_create(&(0x7f0000000500)='{)trusted\x000\x812F\xd1\xc3\xbeP\x18H\\\xbf\tV\xcc?\x00\xf4', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 19:20:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='.\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 19:20:06 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 19:20:06 executing program 3: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000000040)="751c6ba3a38e2184", 0x8) write(r0, &(0x7f0000000080)="12f0cbf299de2cf1", 0x8) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x200) sendfile(r0, r1, 0x0, 0x2008004fffffffe) 19:20:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x406, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x1, 0x90) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r1, &(0x7f0000000580)=""/4096, 0x1000) 19:20:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:06 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) setxattr$security_capability(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000003b00230000000008000000000000000000000000000000001c00000000000051a702000418f9b3cc002b737973740400000065"], 0x90) 19:20:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:06 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e}) 19:20:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 19:20:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x1, 0x90) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000080)=""/5) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000240)={0xf023, 0xc1, 0x15d, 0x6, 0x10000000000}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r2, &(0x7f0000000580)=""/4096, 0x1000) 19:20:07 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fanotify_init(0x2a, 0x81002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) r3 = syz_open_dev$mouse(0x0, 0x6, 0x100) getsockopt(r3, 0x1, 0x637d, &(0x7f0000000280)=""/95, &(0x7f00000001c0)=0x5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000340)=0x7, 0x4, 0x1) 19:20:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 19:20:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 324.511944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 19:20:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 19:20:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 324.905657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 19:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:08 executing program 0: syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 19:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:08 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 19:20:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 19:20:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x5f) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x9, 0x0, [], {0x0, @reserved}}) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:20:08 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002540)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [], @dev}}], 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 19:20:08 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 19:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xbc}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:20:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:09 executing program 3: [ 326.229470] ptrace attach of "/root/syz-executor3"[9118] was attempted by "/root/syz-executor3"[9119] 19:20:09 executing program 0: 19:20:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfffffdfd}) 19:20:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:09 executing program 3: 19:20:09 executing program 0: 19:20:09 executing program 4: 19:20:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:10 executing program 0: 19:20:10 executing program 3: 19:20:10 executing program 4: 19:20:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:10 executing program 5: 19:20:10 executing program 3: 19:20:10 executing program 0: 19:20:10 executing program 4: 19:20:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:10 executing program 5: 19:20:10 executing program 3: 19:20:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:10 executing program 5: 19:20:10 executing program 0: 19:20:10 executing program 4: 19:20:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:10 executing program 3: 19:20:10 executing program 5: 19:20:11 executing program 4: 19:20:11 executing program 0: 19:20:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:11 executing program 3: 19:20:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 19:20:11 executing program 4: 19:20:11 executing program 5: 19:20:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:11 executing program 0: 19:20:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 19:20:11 executing program 3: 19:20:11 executing program 5: 19:20:11 executing program 4: 19:20:11 executing program 0: 19:20:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 19:20:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x200000000000005}) 19:20:11 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0x1000, "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"}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={r0, 0x6}, &(0x7f00000003c0)=0x8) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x191fdb8fa8f3fc00, 0xf8, 0x3, 0x10001, 0x0, 0x5, 0x1}]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x14, &(0x7f0000000300)=[@cr0], 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3efa9c21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 19:20:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 19:20:11 executing program 4: 19:20:12 executing program 0: 19:20:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:20:12 executing program 4: 19:20:12 executing program 5: 19:20:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e460cdfbef24080000000a9386dd", 0x0}, 0x28) 19:20:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:20:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:20:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:20:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:20:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:12 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)=0x5) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000340)) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x800, 0x10) linkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', r1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000031c0)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) semget(0x0, 0x4, 0x4) semctl$GETNCNT(0x0, 0x4, 0xe, 0x0) quotactl(0xce, &(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f0000000380)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) write$apparmor_current(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="737461636b200020f56598347381aa42f4feebbb0769ce96ca29906dfb6f27b247767b6d298595f1782d96bd59d065ceb513d79529b24e602da20c095b271f9ad5df9caa28dc435cbee39625e87384007512aa2ffc"], 0x1) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000140)=""/239) 19:20:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 19:20:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:20:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:13 executing program 2: r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='{)trusted\x000\x812F\xd1\xc3\xbeP\x18H\\\xbf\tV\xcc?\x00\xf4', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 19:20:13 executing program 3: inotify_init1(0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x2, &(0x7f00000001c0)=[{}, {}]}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x6) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) dup2(r1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) request_key(&(0x7f0000000500)='dns_resolver\x00', &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffe) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x4008) getsockopt$netlink(r1, 0x10e, 0x1, 0x0, &(0x7f0000000080)=0x3bf) 19:20:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 19:20:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2}]}) 19:20:13 executing program 2: r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:13 executing program 2: r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2}]}) 19:20:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x26, 0x3, 0x0, {0x1, 0x5, 0x0, 'fuse\x00'}}, 0x26) 19:20:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x7}}) 19:20:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x2}]}) 19:20:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:14 executing program 4: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 19:20:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 19:20:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) flock(r0, 0x6) 19:20:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.852169] ip6_vti0: mtu less than device minimum 19:20:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:15 executing program 1: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000600)={0xfff, 0x0, 0x10001, 0xff}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r1, 0x10, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) io_submit(0x0, 0x1, &(0x7f0000000980)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x802b, r1, &(0x7f00000005c0)="427c3773b915f3806bef9888fe4bef044c145776de9d7607a7808054611ffc032100", 0x22, 0x0, 0x0, 0x2}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400400, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, r2, 0x1c, 0x1, @ib={0x1b, 0x7, 0x3, {"68b2d26c9adcb2e904328b460bad9531"}, 0x9, 0x4, 0x9}}}, 0xa0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718"], 0xd9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000440)=0x10001, 0x8) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000400)={0x2, 'ip6gretap0\x00', 0x1}, 0x18) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x1) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000040)={0x3, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 19:20:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 19:20:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf3) 19:20:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:15 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000}, {0x4, 0xfffffffffffffffe, 0xffff, 0xfffffffffffffffc}, {0xfffffffffffffffb}}) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffff7f, 0x297ef) munmap(&(0x7f00001bf000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, &(0x7f0000001ffc), &(0x7f0000000000), &(0x7f0000000880)="b014c83f683600d920573ce69c6e03e63ca968056d7c22622a8ae7f9bf3a7c7d81e5e55deb27a4a0739bd941c62e7f38a54664440e96329788dc1743c3f472fd24aebd891339abcf7b6168d88636b5a28d0f186519742f3c49cf6fb9b685cac14f2d09d39da44f4772633cb7609d6e1ef2508362eeb6bf938e36811219ce4d14d923d73a049f672f1c0a7a5870167b6dd1dac4fff49d58cb035d58245317aebbc378bae83cbaf889") 19:20:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00@\xa9-\xeb\xdd\x1d\xaav\xdc\x86BY\x91\xe7\xd3ByR\xeb\t\xe18~p#\x10\x1e\xc2+!r%\xf8U\xb2\xa2\xf98`', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) [ 332.530620] binder_alloc: binder_alloc_mmap_handler: 9424 20001000-20004000 already mapped failed -16 19:20:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000b80)) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 19:20:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:20:15 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) pipe2(0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 19:20:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 19:20:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 19:20:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 19:20:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x209e21, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="73ca9654444eb82a3d1481374cefda3c79bfac5a1b97d9b205848c718bccc5af0ae8719e3fe0bc49f07760deac34fdacee83cb8e73a389026de071e19682c0f64c545fdee76d52f7cc82a8490c46344fea7864cf7cc1f3d0", 0x0, 0x1}, 0x20) 19:20:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 19:20:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:20:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x12160) 19:20:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x209e21, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="73ca9654444eb82a3d1481374cefda3c79bfac5a1b97d9b205848c718bccc5af0ae8719e3fe0bc49f07760deac34fdacee83cb8e73a389026de071e19682c0f64c545fdee76d52f7cc82a8490c46344fea7864cf7cc1f3d0", 0x0, 0x1}, 0x20) 19:20:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:17 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="951dc36ab6"], 0x5) setsockopt$sock_int(r1, 0x1, 0x100200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x2, 0x0) 19:20:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:17 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r1, 0xd, 0x2}, 0x10) 19:20:17 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000027000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r4) close(r4) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="0f20e06635040000000f22e0baf80c66b894b1618466efbafc0c66b8c700c0fe66ef0f0866b8204783760f23d00f21f866352000000d0f23f80f235a0f210c673e0f236a650f1b8bf9f7baf80c66b82cce0c8466efbafc0cec0f20e06635002000000f22e0", 0x65}], 0x1, 0x0, &(0x7f00000002c0)=[@flags], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e21, 0x1f, @local, 0x10000}}, 0x3, 0x0, 0x2, 0x400, 0x80}, &(0x7f0000000540)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f00000006c0)) geteuid() setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x7, 0x15e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, &(0x7f0000000240), &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}, 0x1d6) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r3, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) kcmp(0x0, 0x0, 0x0, r4, 0xffffffffffffffff) pipe(&(0x7f0000000180)) [ 334.603063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:20:17 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19:20:17 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:18 executing program 4: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000600)={0xfff, 0x0, 0x10001, 0xff}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r1, 0x10, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) io_submit(0x0, 0x1, &(0x7f0000000980)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x802b, r1, &(0x7f00000005c0)="427c3773b915f3806bef9888fe4bef044c145776de9d7607a7808054611ffc032100", 0x22, 0x0, 0x0, 0x2}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400400, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, r2, 0x1c, 0x1, @ib={0x1b, 0x7, 0x3, {"68b2d26c9adcb2e904328b460bad9531"}, 0x9, 0x4, 0x9}}}, 0xa0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718"], 0xd9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000440)=0x10001, 0x8) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000400)={0x2, 'ip6gretap0\x00', 0x1}, 0x18) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x1) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000040)={0x0, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 19:20:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:18 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 19:20:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 19:20:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 19:20:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0xc0200, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000002c0)) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000500)=0x8001, 0x4) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x2, 0x7fff, 0x5, 0xa892, 0x400, 0x401, 0x0, 0x0, 0xff, 0x3, 0x5, 0x3, 0x80000001}, {0x0, 0x4, 0x4, 0x2, 0x7, 0x1, 0x1, 0x9, 0x5, 0x2, 0x80, 0x8, 0x6}, {0xfff, 0xfffffffffffffffd, 0xd2, 0xfff, 0xffffffff, 0x2, 0xf6, 0x7, 0xfd, 0x6, 0x0, 0x5bfd6094, 0x4}], 0xff}) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x5, 0x800) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="00fb4700027c0ddd7cfa0fda8fded7a24604cd5fff08f72f6612ec545cac32a8627f12812bc90ad19bf710adb508b619e3f04fd9d6248b78dd8632aeea197911143afb9af70e9d9aedb8"], 0x1, 0x2) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/249) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x200000000000, 0x0, 0x1004000000, 0x8, 0x1, 0x0, 0x2, 0x1}) sendmmsg(r5, &(0x7f00000002c0), 0x4cc, 0x20007ffc) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 335.586310] *** Guest State *** [ 335.590136] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 335.599314] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 335.608286] CR3 = 0x0000000000000000 [ 335.612777] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 335.619450] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 335.626226] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 335.632360] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 335.638886] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 335.646080] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.654660] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.662861] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.671152] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:20:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) lstat(&(0x7f0000000240)='./file0\x00', 0x0) 19:20:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 335.679448] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.687765] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.696124] GDTR: limit=0x00000000, base=0x0000000000000000 [ 335.704462] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.712861] IDTR: limit=0x00000000, base=0x0000000000000000 [ 335.721136] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 335.729611] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 335.736398] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 335.744244] Interruptibility = 00000000 ActivityState = 00000000 [ 335.750703] *** Host State *** [ 335.754277] RIP = 0xffffffff812b177c RSP = 0xffff88812aecf380 [ 335.760780] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 335.767538] FSBase=00007fe4ed7e1700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 335.775974] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 335.782440] CR0=0000000080050033 CR3=00000001a39ea000 CR4=00000000001426f0 [ 335.789647] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 335.796568] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 335.802782] *** Control State *** [ 335.806371] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 335.813369] EntryControls=0000d1ff ExitControls=002fefff [ 335.819176] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 335.826396] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 335.833362] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 335.840019] reason=80000021 qualification=0000000000000000 [ 335.846598] IDTVectoring: info=00000000 errcode=00000000 [ 335.852316] TSC Offset = 0xffffff47ba362f39 [ 335.856971] EPT pointer = 0x000000012c7e801e 19:20:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 335.947340] binder_alloc: binder_alloc_mmap_handler: 9581 20001000-20004000 already mapped failed -16 19:20:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0xc0200, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000002c0)) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000500)=0x8001, 0x4) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x2, 0x7fff, 0x5, 0xa892, 0x400, 0x401, 0x0, 0x0, 0xff, 0x3, 0x5, 0x3, 0x80000001}, {0x0, 0x4, 0x4, 0x2, 0x7, 0x1, 0x1, 0x9, 0x5, 0x2, 0x80, 0x8, 0x6}, {0xfff, 0xfffffffffffffffd, 0xd2, 0xfff, 0xffffffff, 0x2, 0xf6, 0x7, 0xfd, 0x6, 0x0, 0x5bfd6094, 0x4}], 0xff}) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x5, 0x800) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="00fb4700027c0ddd7cfa0fda8fded7a24604cd5fff08f72f6612ec545cac32a8627f12812bc90ad19bf710adb508b619e3f04fd9d6248b78dd8632aeea197911143afb9af70e9d9aedb8"], 0x1, 0x2) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/249) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x200000000000, 0x0, 0x1004000000, 0x8, 0x1, 0x0, 0x2, 0x1}) sendmmsg(r5, &(0x7f00000002c0), 0x4cc, 0x20007ffc) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 19:20:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 336.712448] *** Guest State *** [ 336.716195] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 336.725553] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 336.734725] CR3 = 0x0000000000000000 [ 336.738633] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 336.745626] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 336.752596] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 336.758925] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 336.766018] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 336.773031] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.781367] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.789837] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.798215] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.806874] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.815424] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.823970] GDTR: limit=0x00000000, base=0x0000000000000000 [ 336.832538] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.840633] IDTR: limit=0x00000000, base=0x0000000000000000 [ 336.848863] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 336.857326] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 336.864398] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 336.872121] Interruptibility = 00000000 ActivityState = 00000000 [ 336.878757] *** Host State *** [ 336.882607] RIP = 0xffffffff812b177c RSP = 0xffff88817b7ef380 [ 336.889058] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 336.896282] FSBase=00007fe4ed7e1700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 336.904444] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 336.910590] CR0=0000000080050033 CR3=000000012c113000 CR4=00000000001426e0 [ 336.918040] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 336.925030] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 336.931317] *** Control State *** [ 336.935274] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 336.942384] EntryControls=0000d1ff ExitControls=002fefff [ 336.948277] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 336.955712] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 19:20:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 336.962808] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 336.969756] reason=80000021 qualification=0000000000000000 [ 336.976525] IDTVectoring: info=00000000 errcode=00000000 [ 336.982542] TSC Offset = 0xffffff471cd26587 [ 336.987098] EPT pointer = 0x00000001a5bfb01e 19:20:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1) setsockopt$sock_int(r1, 0x1, 0x100200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x2, 0x0) 19:20:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000002c0)) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000500)=0x8001, 0x4) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x2, 0x7fff, 0x5, 0xa892, 0x400, 0x401, 0x0, 0x0, 0xff, 0x3, 0x5, 0x3, 0x80000001}, {0x0, 0x4, 0x4, 0x2, 0x7, 0x1, 0x1, 0x9, 0x5, 0x2, 0x80, 0x8, 0x6}, {0xfff, 0xfffffffffffffffd, 0xd2, 0xfff, 0xffffffff, 0x2, 0xf6, 0x7, 0xfd, 0x6, 0x0, 0x5bfd6094, 0x4}], 0xff}) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x5, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="00fb4700027c0ddd7cfa0fda8fded7a24604cd5fff08f72f6612ec545cac32a8627f12812bc90ad19bf710adb508b619e3f04fd9d6248b78dd8632aeea197911143afb9af70e9d9aedb8"], 0x1, 0x2) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/249) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x200000000000, 0x0, 0x1004000000, 0x8, 0x1, 0x0, 0x2, 0x1}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 19:20:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:20 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) 19:20:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0xc0200, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000002c0)) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000500)=0x8001, 0x4) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000200)={[{0x2, 0x7fff, 0x5, 0xa892, 0x400, 0x401, 0x0, 0x0, 0xff, 0x3, 0x5, 0x3, 0x80000001}, {0x0, 0x4, 0x4, 0x2, 0x7, 0x1, 0x1, 0x9, 0x5, 0x2, 0x80, 0x8, 0x6}, {0xfff, 0xfffffffffffffffd, 0xd2, 0xfff, 0xffffffff, 0x2, 0xf6, 0x7, 0xfd, 0x6, 0x0, 0x5bfd6094, 0x4}], 0xff}) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x5, 0x800) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="00fb4700027c0ddd7cfa0fda8fded7a24604cd5fff08f72f6612ec545cac32a8627f12812bc90ad19bf710adb508b619e3f04fd9d6248b78dd8632aeea197911143afb9af70e9d9aedb8"], 0x1, 0x2) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/249) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x200000000000, 0x0, 0x1004000000, 0x8, 0x1, 0x0, 0x2, 0x1}) sendmmsg(r5, &(0x7f00000002c0), 0x4cc, 0x20007ffc) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.932761] *** Guest State *** [ 337.936200] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 337.940948] *** Guest State *** [ 337.945352] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 337.945365] CR3 = 0x0000000000000000 [ 337.945395] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 337.948781] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 337.958307] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 337.961574] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 337.968318] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 337.977300] CR3 = 0x0000000000000000 [ 337.977413] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 337.984177] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 337.993032] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 337.999024] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 338.002989] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 338.003027] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 338.003091] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 338.009657] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.009867] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.015843] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.023396] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.023585] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.030324] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.036427] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.036472] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.042663] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.049411] GDTR: limit=0x00000000, base=0x0000000000000000 [ 338.049535] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.057779] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.066038] IDTR: limit=0x00000000, base=0x0000000000000000 [ 338.074294] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.082447] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.090388] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.098432] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 338.098468] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 338.098750] Interruptibility = 00000000 ActivityState = 00000000 [ 338.106685] GDTR: limit=0x00000000, base=0x0000000000000000 [ 338.106714] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.106744] IDTR: limit=0x00000000, base=0x0000000000000000 [ 338.114918] *** Host State *** [ 338.122930] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 338.122950] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 338.123008] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 338.131119] RIP = 0xffffffff812b177c RSP = 0xffff888194c8f380 [ 338.139324] Interruptibility = 00000000 ActivityState = 00000000 [ 338.147619] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 338.155416] *** Host State *** [ 338.155445] RIP = 0xffffffff812b177c RSP = 0xffff8881963ef380 [ 338.155727] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 338.163968] FSBase=00007fdb28ff7700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 338.171939] FSBase=00007fe4ed7e1700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 338.180040] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 338.186480] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 338.195281] CR0=0000000080050033 CR3=0000000195f2c000 CR4=00000000001426e0 [ 338.201608] CR0=0000000080050033 CR3=00000001a5496000 CR4=00000000001426f0 [ 338.209833] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 338.217843] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 338.226018] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 338.226169] *** Control State *** [ 338.226321] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 338.226375] EntryControls=0000d1ff ExitControls=002fefff [ 338.226460] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 338.226516] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 338.226558] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 338.229955] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 338.238078] reason=80000021 qualification=0000000000000000 [ 338.244607] *** Control State *** [ 338.252277] IDTVectoring: info=00000000 errcode=00000000 [ 338.258219] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 338.264754] TSC Offset = 0xffffff46729ecb5a [ 338.271154] EntryControls=0000d1ff ExitControls=002fefff 19:20:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 19:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)) 19:20:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 338.271267] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 338.274804] EPT pointer = 0x000000012d05601e [ 338.280728] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 338.280805] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 338.455669] reason=80000021 qualification=0000000000000000 [ 338.462386] IDTVectoring: info=00000000 errcode=00000000 [ 338.468134] TSC Offset = 0xffffff467acc93b0 [ 338.473052] EPT pointer = 0x000000012af6e01e 19:20:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:21 executing program 0: socket$netlink(0x10, 0x3, 0x20000000000004) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_ifreq(r1, 0x899b, &(0x7f0000000240)={'syz_tun\x00', @ifru_names='veth1\x00'}) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) unlinkat(0xffffffffffffffff, 0x0, 0x200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000006) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) socket$netlink(0x10, 0x3, 0x1f) keyctl$revoke(0x3, r8) 19:20:21 executing program 5: add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="271012685750ab6a4470173274c3fe92d834f796b49d3d725cfb9e1dd4df3c3d97b579647d2864a9901eae4a0445746e6da7baee8f23117d46166848923ed4e4f816f2167e644239b7da6b55639985cfbca263a840614caa792d85142ac1ea9ed0655dac019fd64f818539471863cf25b5f964900d14acbb3957210182ca6d35cfa7f1fa0b736cad76f9b21252a315f62ddaaf8be3dc11cb25e66aa91d1998c13475144b48c5daaddfcaafef994bbfc64cc20faccd535b5e724336b8ffc0d88d3dfd6632d099371fe18abf93097b7617e578f9102f79f1", 0xd7, 0xfffffffffffffffe) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 19:20:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 19:20:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000000c0)='./file0\x00') dup3(r1, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'L-', 0x1}, 0x28, 0x0) 19:20:22 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x17c, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x2, 0x12) write$cgroup_int(r2, &(0x7f0000000000), 0x1) 19:20:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 19:20:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 19:20:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002f80), 0x0, 0x0, 0x0) 19:20:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 19:20:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 19:20:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 19:20:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r2 = getpgid(0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000100)=0x7) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xffffffffffffff7f) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000005200)=""/4096) 19:20:23 executing program 5: add_key(&(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 19:20:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 19:20:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') 19:20:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)) 19:20:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1) setsockopt$sock_int(r1, 0x1, 0x100200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:20:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00\x00\x00\x00\x00\x10\x00\x00\x02', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r2, 0x3, 0x6, @local}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 19:20:23 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:23 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) [ 340.761433] device syz_tun entered promiscuous mode [ 340.825045] device syz_tun left promiscuous mode [ 340.865339] device syz_tun entered promiscuous mode 19:20:23 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0xfc) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, 0x0, 0x1e5) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="010a29bd7000050000000d0000002800010008000300040000001c000200080002000180000008000300060000000800040000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lseek(r2, 0x0, 0x3) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001000008913, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") fdatasync(r2) 19:20:23 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 340.901141] device syz_tun left promiscuous mode 19:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 19:20:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x10, &(0x7f0000001000)=ANY=[@ANYBLOB="bfa20000000000007b12f8ff0000000015010100000000007a02f8ff0000000015010100010000007a02f0ff0100000015010100020000007a02f8ff0200000015010100030000007a02f0ff0300000015010100040000007a02f8ff0400000015010100050000007a02e0ff05000000b7000000000000009500000000000000"], 0x0}, 0x48) 19:20:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3d0, &(0x7f0000000000)={&(0x7f0000000c40)={0x14, 0x40000000000010, 0x6ff, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:20:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 19:20:24 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/5) 19:20:24 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) unshare(0x900) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, 0x0, &(0x7f00000002c0)) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x40, 0x96, 0x5, 0x1, 0x0, 0xeb, 0x10000, 0x0, 0x5, 0x7f, 0x8c89, 0x8, 0x7, 0x911, 0x15, 0x2, 0x7, 0xfffffffffffffffd, 0x6, 0x0, 0x0, 0x7, 0x100000001, 0x5, 0xfff, 0x4, 0x0, 0x2caca518, 0x8, 0x4, 0x2, 0x1cfc, 0x0, 0x59f, 0x80, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x80000000, 0x9}, 0x201, 0x0, 0x0, 0xf, 0xfffffffffffffffd, 0xffffffff, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 19:20:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000500)=0x8001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x2, 0x7fff, 0x5, 0xa892, 0x400, 0x401, 0x0, 0x0, 0xff, 0x3, 0x5, 0x3, 0x80000001}, {0x0, 0x4, 0x4, 0x2, 0x7, 0x1, 0x1, 0x9, 0x5, 0x2, 0x80, 0x8, 0x6}, {0xfff, 0xfffffffffffffffd, 0xd2, 0xfff, 0xffffffff, 0x2, 0xf6, 0x7, 0xfd, 0x6, 0x0, 0x5bfd6094, 0x4}], 0xff}) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x5, 0x800) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="00fb4700027c0ddd7cfa0fda8fded7a24604cd5fff08f72f6612ec545cac32a8627f12812bc90ad19bf710adb508b619e3f04fd9d6248b78dd8632aeea197911143afb9af70e9d9aedb8"], 0x1, 0x2) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x200000000000, 0x0, 0x1004000000, 0x8, 0x1, 0x0, 0x2, 0x1}) sendmmsg(r3, &(0x7f00000002c0), 0x4cc, 0x20007ffc) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:24 executing program 2: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 19:20:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2}) 19:20:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 341.754589] *** Guest State *** [ 341.758184] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 341.767412] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 341.776602] CR3 = 0x0000000000000000 [ 341.780597] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 341.787320] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 341.794357] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 341.800550] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 341.807129] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 341.814285] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.823567] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.831811] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.839987] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.848639] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.856912] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.865340] GDTR: limit=0x00000000, base=0x0000000000000000 [ 341.874097] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.882319] IDTR: limit=0x00000000, base=0x0000000000000000 [ 341.890527] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.898716] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 341.905447] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 341.913236] Interruptibility = 00000000 ActivityState = 00000000 [ 341.919672] *** Host State *** [ 341.923348] RIP = 0xffffffff812b177c RSP = 0xffff888196eff380 [ 341.929608] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 341.936643] FSBase=00007fe4ed7e1700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 341.945094] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 341.951450] CR0=0000000080050033 CR3=0000000194dfc000 CR4=00000000001426e0 [ 341.959433] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 341.966947] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 341.973204] *** Control State *** [ 341.976746] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 341.983860] EntryControls=0000d1ff ExitControls=002fefff [ 341.989593] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 341.997183] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 19:20:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 19:20:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lstat(0x0, &(0x7f0000000140)) listen(r2, 0x2) setsockopt$sock_int(r1, 0x1, 0x7, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) listen(r2, 0x0) r3 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xe6, 0x40000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x60, "bcba7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf447cc3952d427a4be0692c3830a20954e37fa93f7c264574419c3a234fdd9c6928db3fe7072552a7034d"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000400)={r5, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mq_getsetattr(r6, &(0x7f0000000200)={0x3e4, 0x10000, 0x83e, 0x80000001, 0x0, 0x3}, 0x0) [ 342.004629] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 342.011616] reason=80000021 qualification=0000000000000000 [ 342.018724] IDTVectoring: info=00000000 errcode=00000000 [ 342.025273] TSC Offset = 0xffffff446b73ef84 [ 342.029853] EPT pointer = 0x00000001317f301e 19:20:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)={0x77359400}) pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 19:20:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:25 executing program 4: r0 = socket$inet6(0xa, 0x800000005, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1f}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000024a, 0x0) 19:20:25 executing program 0: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) 19:20:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)=0xfffffffffffff624) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x0, 0x0, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0xc1e6, @bearer=@l2={'eth', 0x3a, 'veth1_to_bond\x00'}}}}, [""]}, 0x38}}, 0x4000000) read(r0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 19:20:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) 19:20:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_PIT(r0, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 343.284784] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.294022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:20:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lstat(0x0, &(0x7f0000000140)) listen(r2, 0x2) setsockopt$sock_int(r1, 0x1, 0x7, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) listen(r2, 0x0) r3 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xe6, 0x40000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x60, "bcba7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf447cc3952d427a4be0692c3830a20954e37fa93f7c264574419c3a234fdd9c6928db3fe7072552a7034d"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000400)={r5, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mq_getsetattr(r6, &(0x7f0000000200)={0x3e4, 0x10000, 0x83e, 0x80000001, 0x0, 0x3}, 0x0) 19:20:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x701}, 0x14}}, 0x0) 19:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 19:20:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x10, "8252cc7051f5e05e71ee63b76f6c3c92"}, 0x0) 19:20:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) [ 344.113338] sock: sock_set_timeout: `syz-executor0' (pid 9949) tries to set negative timeout 19:20:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:20:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000001380)="120000001200efef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}], 0x1, &(0x7f0000001300)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) [ 344.266327] sock: sock_set_timeout: `syz-executor0' (pid 9955) tries to set negative timeout 19:20:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 19:20:27 executing program 5: 19:20:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:27 executing program 2: 19:20:27 executing program 0: [ 344.692176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 344.700872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:20:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:27 executing program 0: 19:20:27 executing program 4: 19:20:28 executing program 2: 19:20:28 executing program 5: 19:20:28 executing program 4: 19:20:28 executing program 0: 19:20:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:28 executing program 5: 19:20:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) 19:20:28 executing program 4: 19:20:28 executing program 2: 19:20:28 executing program 0: 19:20:28 executing program 4: 19:20:28 executing program 5: 19:20:28 executing program 2: 19:20:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:28 executing program 0: 19:20:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:28 executing program 2: 19:20:28 executing program 5: 19:20:29 executing program 4: 19:20:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:29 executing program 0: 19:20:29 executing program 2: 19:20:29 executing program 4: 19:20:29 executing program 5: 19:20:29 executing program 0: 19:20:29 executing program 0: 19:20:29 executing program 5: 19:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) dup2(r1, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:29 executing program 0: 19:20:29 executing program 2: 19:20:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:29 executing program 4: 19:20:29 executing program 5: 19:20:29 executing program 5: 19:20:29 executing program 2: 19:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:29 executing program 0: 19:20:29 executing program 4: 19:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:30 executing program 5: 19:20:30 executing program 2: 19:20:30 executing program 4: 19:20:30 executing program 0: 19:20:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1a) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:30 executing program 5: 19:20:30 executing program 2: 19:20:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1a) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:30 executing program 0: 19:20:30 executing program 5: 19:20:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1a) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:30 executing program 4: 19:20:30 executing program 2: 19:20:30 executing program 0: 19:20:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:30 executing program 5: 19:20:30 executing program 4: 19:20:31 executing program 2: 19:20:31 executing program 0: 19:20:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:31 executing program 5: 19:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:31 executing program 4: 19:20:31 executing program 0: 19:20:31 executing program 4: 19:20:31 executing program 2: 19:20:31 executing program 5: 19:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:31 executing program 0: 19:20:31 executing program 4: 19:20:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:31 executing program 5: 19:20:31 executing program 0: 19:20:31 executing program 2: 19:20:31 executing program 4: 19:20:32 executing program 4: 19:20:32 executing program 0: 19:20:32 executing program 2: 19:20:32 executing program 5: 19:20:32 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r0 = dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:32 executing program 4: epoll_create(0x800) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000000c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x35, 0x0, 0x4000000000401}, {}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000014c0), 0x3db, 0x0) 19:20:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x103}, 0x14}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)}], 0x4924924924928dc, 0x0) 19:20:32 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) setresuid(r2, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) semget$private(0x0, 0x3, 0x48) 19:20:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='io\x00') ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 19:20:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080), 0x14) 19:20:32 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) setresuid(r2, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) semget$private(0x0, 0x3, 0x48) 19:20:32 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r0 = dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:32 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) setresuid(r2, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) semget$private(0x0, 0x3, 0x48) 19:20:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 19:20:32 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r0 = dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:32 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002f80), 0x269, 0x2, &(0x7f00000030c0)={0x0, r2+10000000}) 19:20:33 executing program 2: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) setresuid(r2, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) semget$private(0x0, 0x3, 0x48) 19:20:33 executing program 0: mlockall(0x3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) socket$kcm(0x29, 0x1000000000002, 0x0) 19:20:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x12160) 19:20:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) 19:20:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) [ 350.407054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:20:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:20:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='/dev/ashmem\x00') 19:20:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000006, 0x10, r0, 0x0) 19:20:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993b9b06a4b1d36fa334e", 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0xb7ff4d2c) recvmsg(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x0) 19:20:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, 0x0) 19:20:33 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:20:33 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 19:20:34 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 19:20:34 executing program 4: 19:20:34 executing program 2: 19:20:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)) 19:20:34 executing program 0: 19:20:34 executing program 2: 19:20:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:34 executing program 5: 19:20:34 executing program 4: 19:20:34 executing program 2: 19:20:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:34 executing program 4: 19:20:34 executing program 2: 19:20:34 executing program 0: 19:20:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)) 19:20:35 executing program 5: 19:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:35 executing program 4: 19:20:35 executing program 2: 19:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:35 executing program 5: 19:20:35 executing program 0: 19:20:35 executing program 4: 19:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:35 executing program 2: 19:20:35 executing program 3: 19:20:35 executing program 5: 19:20:35 executing program 0: 19:20:35 executing program 4: 19:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:35 executing program 2: 19:20:35 executing program 5: 19:20:35 executing program 3: 19:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:35 executing program 4: 19:20:36 executing program 5: 19:20:36 executing program 0: 19:20:36 executing program 2: 19:20:36 executing program 3: 19:20:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:36 executing program 4: 19:20:36 executing program 5: 19:20:36 executing program 0: 19:20:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:36 executing program 2: 19:20:36 executing program 5: 19:20:36 executing program 4: 19:20:36 executing program 3: 19:20:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x58, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @dead_binder_done], 0x8f, 0x0, &(0x7f0000000240)="f953656408caf9920aed5a8076010018c8f2fc886e4c092d41c54b6f315278f20403f48e0f4092c1333d8011ebce427ac0bcc22f7244c4df01f4f1b72f005caca53a9569cc0ee084841174ada49bd920123d604e562c1b537752b08eb4e67a0481cb518aab37f8214b683d2f9840b52d0a805a1ba8b60230d514ec013c1310dc6ab79a797ca748de155ad2a2d7b8cf"}) 19:20:36 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x118) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x400000000008) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'default_permissions'}}]}}) 19:20:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000680)=0x1000000008004) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:20:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) close(r0) 19:20:36 executing program 5: [ 353.699800] binder: 10442:10443 got reply transaction with no transaction stack [ 353.707634] binder: 10442:10443 transaction failed 29201/-71, size 0-0 line 2741 [ 353.777342] binder: 10442:10448 got reply transaction with no transaction stack [ 353.785074] binder: 10442:10448 transaction failed 29201/-71, size 0-0 line 2741 19:20:36 executing program 2: 19:20:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r1, 0x0, 0x0) 19:20:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:37 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4002, 0x0) sendfile(r2, r2, 0x0, 0x8000fffffffe) 19:20:37 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 19:20:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x1, 0x90) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000080)=""/5) ioctl$VT_SETMODE(r2, 0x5602, 0x0) clock_gettime(0x0, &(0x7f0000000180)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x3) poll(0x0, 0x0, 0x7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r2, &(0x7f0000000580)=""/4096, 0x1000) 19:20:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000200)=0x100003, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r2, &(0x7f0000000000), 0x200800900000002) 19:20:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) [ 354.812000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:20:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x1, 0x90) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) poll(0x0, 0x0, 0x7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r1, &(0x7f0000000580)=""/4096, 0x1000) 19:20:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=r0]) llistxattr(&(0x7f0000000580)='./file0\x00', 0x0, 0x315) 19:20:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) pivot_root(0x0, 0x0) 19:20:38 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000300)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x4000001) [ 355.705269] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 19:20:38 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x339, 0x0, 0x0, 0x0, 0x2000000002, 0x0, 0x0, 0x2cb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000a80)='/dev/dmmidi#\x00', 0x1, 0x20400) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) get_mempolicy(&(0x7f0000000a00), &(0x7f0000000a40), 0x9, &(0x7f0000ffe000/0x2000)=nil, 0x0) ioctl(r0, 0xffffffffffffe38d, &(0x7f00000001c0)="fdefba53a01c4526836bb216138793f10eaf056ce5c019c803") 19:20:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) 19:20:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) [ 355.850823] QAT: Invalid ioctl [ 355.878199] QAT: Invalid ioctl [ 355.914829] QAT: Invalid ioctl [ 355.935298] QAT: Invalid ioctl 19:20:39 executing program 5: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffdd3, &(0x7f0000000080)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 19:20:39 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) 19:20:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) 19:20:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002880)='/dev/zero\x00', 0x0, 0x0) writev(r0, &(0x7f0000003980), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000003a00)=""/7, 0x7) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getpgid(0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000003c80)={'teql0\x00', {0x2, 0x0, @empty}}) preadv(r2, 0x0, 0x0, 0x0) 19:20:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$tipc(r0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 19:20:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="01010000000000000200010000000000000009410000001c00180000000069623a20657468305f740008626f6e6400000000"], 0x1}}, 0x0) 19:20:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r3, 0x200000000000005}) 19:20:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:20:39 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)=':)-\x00', 0x0) dup2(r1, r0) 19:20:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffffffffffe) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0xfeda) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000540)='oom_score_adj\x00') setns(r1, 0x3fffffc) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000200)={[0x4, 0x2000], 0x800, 0x40, 0xb0}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x800000000001ff}) sendmmsg(r2, &(0x7f0000000040), 0x0, 0x90) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40080, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getgroups(0x2, &(0x7f0000000500)=[0xee01, 0xee01]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000700)) getgid() r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000140)={0xffffffffffffff03, 0x3, {0x3, 0x3, 0x198, 0x2, 0x8001}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_SREGS(r5, 0x8138ae83, &(0x7f00000005c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:20:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 19:20:40 executing program 0: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r2 = geteuid() setresuid(0x0, r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) semget$private(0x0, 0x3, 0x48) 19:20:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac600000000000000000ff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x339) 19:20:40 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) exit(0x0) 19:20:40 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x78}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000240)={0xf023, 0x0, 0x0, 0x0, 0x10000000000}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(r2, 0x0, 0x0) 19:20:40 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x339, 0x0, 0x0, 0x0, 0x2000000002, 0x0, 0x0, 0x2cb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000a80)='/dev/dmmidi#\x00', 0x1, 0x20400) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) get_mempolicy(&(0x7f0000000a00), &(0x7f0000000a40), 0x9, &(0x7f0000ffe000/0x2000)=nil, 0x0) ioctl(r0, 0xffffffffffffe38d, &(0x7f00000001c0)="fdefba53a01c4526836bb216138793f10eaf056ce5c019c803") 19:20:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffffffffffe) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0xfeda) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000540)='oom_score_adj\x00') setns(r1, 0x3fffffc) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000200)={[0x4, 0x2000], 0x800, 0x40, 0xb0}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x800000000001ff}) sendmmsg(r2, &(0x7f0000000040), 0x0, 0x90) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40080, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getgroups(0x2, &(0x7f0000000500)=[0xee01, 0xee01]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000700)) getgid() r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000140)={0xffffffffffffff03, 0x3, {0x3, 0x3, 0x198, 0x2, 0x8001}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_SREGS(r5, 0x8138ae83, &(0x7f00000005c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:20:41 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) dup2(r0, r1) 19:20:41 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 358.113990] QAT: Invalid ioctl [ 358.130858] QAT: Invalid ioctl [ 358.208100] QAT: Invalid ioctl 19:20:41 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 19:20:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 19:20:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) write$binfmt_elf64(r4, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:20:41 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}]}}) 19:20:41 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000), 0xffffff05}], 0x1, 0x0) 19:20:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{}, {r0, 0x8410}, {r1, 0x40}, {r0}], 0x4, 0x0) 19:20:42 executing program 1: syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setresuid(0x0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) semget$private(0x0, 0x3, 0x48) 19:20:42 executing program 2: futex(&(0x7f0000000000), 0x85, 0x0, 0x0, 0x0, 0x0) 19:20:42 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="275f6f650ab2", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 19:20:42 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 19:20:42 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x118) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '+lo}-selinux#$'}}]}}) 19:20:42 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:20:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}], 0x1}, 0x0) 19:20:42 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 19:20:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0xfffffdfd}) 19:20:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="fbbc7cdb608b3d6d3524ccc33b44", 0xe) [ 359.645586] binder: 10757:10759 unknown command 536871424 [ 359.651958] binder: 10757:10759 ioctl c0306201 20000440 returned -22 19:20:43 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 19:20:43 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000036000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="f30fbdbf000000008f6978cb6f4dc46255ac3f47de06470f2086c744240002000000c744240200000000c7442406000000000f011c24b8010000000f01d943f444f426e46c", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:20:43 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000600)={0x0, 0x2, 0x0, 'queue1\x00', 0x2}) syz_open_procfs(0x0, &(0x7f0000000580)='n\x03\x00P\x05;\xb4/\xe7\xe6\x96J\xc3\xe6\xe1\xe5E-\a\x00\x00\x00\xcae;\x97\x85\x05\xfc\x86\xaeo \xe9\xf0\x8e\x19\xe1\xceY\xfeM\xee\x9e\xe5+\xdf1\xb66VzK\xa3j\xb7\xe5\x87xx^5\xcc\x9f\x00\x1b@\xb6\xbc\xd4\xcd3a\x8b\xe9\x83\xf45\xf4\x1e:\xc4\xb1fpo\x93\xfd\xf2\x19\x1d\v\x92\xf4\xaca\xd7\"\x90\xc2\"\xaf\x1cYX[\x17\a\x84\xd0]\xd9\xb8,\xc3\x0e\x81M\xdb\xe7x[\xba') pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000400)={0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, 0x0, 0x0, 0x0) 19:20:43 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 19:20:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 19:20:43 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:20:43 executing program 2: getpeername(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000000803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x543, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 360.499245] ip_tunnel: non-ECT from 172.20.255.170 with TOS=0x3 19:20:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000e7ffff00000000000000009500000000000000266317cd438c9b1f92202200b3f49c3d4cefa1b193c7133f2f59de472fbcb5b4ca913497f5cf7dfed928fcbc8140c9b5be77c6a666165222902366322b8c1d50a8fa56906eed816618433bdf0fce"], 0x0, 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 360.540519] ip_tunnel: non-ECT from 172.20.255.170 with TOS=0x3 19:20:43 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='{)trusted\x000\x812F\xd1\xc3\xbeP\x18H\\\xbf\tV\xcc?\x00\xf4', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 19:20:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 19:20:43 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:43 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000019c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001ac0)=0xe8) getresgid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001bc0)={{{@in6=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001cc0)=0xe8) getgroups(0x4, &(0x7f0000001d00)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001640)) lstat(0x0, &(0x7f0000001e40)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000640)="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", 0xaf0}], 0x1, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000080)={"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"}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r2, &(0x7f0000000200)=""/30, 0x10000038b) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r3, 0x0, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x1) 19:20:43 executing program 4: r0 = msgget(0x1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/205}, 0xd5, 0x0, 0x0) [ 360.939046] cgroup: fork rejected by pids controller in /syz1 19:20:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r1}], 0x20000000000000a9, &(0x7f00000000c0), &(0x7f0000000100), 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:20:44 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 19:20:44 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '+lo}-selinux#$'}}, {@obj_role={'obj_role', 0x3d, 'default_permissions'}}]}}) 19:20:44 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x19}}, 0x14}}, 0x0) 19:20:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x18b, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 19:20:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioprio_set$uid(0x1, r1, 0x0) 19:20:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:20:45 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000012, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:20:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 19:20:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) gettid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000080)=0x3, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)) 19:20:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:20:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x78239374d71b0d31, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) syz_open_dev$vcsa(0x0, 0x0, 0x400880) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) [ 362.302598] input: syz1 as /devices/virtual/input/input7 19:20:45 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) [ 362.379409] input: syz1 as /devices/virtual/input/input8 19:20:45 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x406, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 19:20:45 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) 19:20:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSBRK(r0, 0x5427) 19:20:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 19:20:45 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:46 executing program 4: 19:20:46 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000005180)=0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:20:46 executing program 1: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x1) ftruncate(r1, 0x2008200) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz0\x00') 19:20:46 executing program 2: 19:20:46 executing program 3: 19:20:46 executing program 3: 19:20:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 19:20:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) 19:20:46 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:46 executing program 1: 19:20:46 executing program 3: 19:20:46 executing program 2: 19:20:46 executing program 3: 19:20:47 executing program 5: 19:20:47 executing program 4: 19:20:47 executing program 1: 19:20:47 executing program 2: 19:20:47 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:47 executing program 3: 19:20:47 executing program 4: 19:20:47 executing program 2: 19:20:47 executing program 1: 19:20:47 executing program 3: 19:20:47 executing program 5: 19:20:47 executing program 4: 19:20:47 executing program 2: 19:20:47 executing program 3: 19:20:47 executing program 1: 19:20:47 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback}, &(0x7f0000000500)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:47 executing program 5: 19:20:47 executing program 2: 19:20:47 executing program 4: 19:20:48 executing program 1: 19:20:48 executing program 3: 19:20:48 executing program 2: 19:20:48 executing program 5: 19:20:48 executing program 1: 19:20:48 executing program 3: 19:20:48 executing program 4: 19:20:48 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback}, &(0x7f0000000500)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:48 executing program 2: 19:20:48 executing program 3: 19:20:48 executing program 5: 19:20:48 executing program 1: 19:20:48 executing program 4: 19:20:48 executing program 2: 19:20:48 executing program 3: 19:20:48 executing program 1: 19:20:48 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback}, &(0x7f0000000500)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:48 executing program 5: 19:20:48 executing program 2: 19:20:49 executing program 3: 19:20:49 executing program 4: 19:20:49 executing program 1: 19:20:49 executing program 2: 19:20:49 executing program 5: 19:20:49 executing program 4: 19:20:49 executing program 3: 19:20:49 executing program 1: 19:20:49 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={0x0, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:49 executing program 4: 19:20:49 executing program 3: 19:20:49 executing program 2: 19:20:49 executing program 5: 19:20:49 executing program 1: 19:20:49 executing program 4: 19:20:49 executing program 5: 19:20:49 executing program 3: 19:20:49 executing program 2: 19:20:49 executing program 1: 19:20:49 executing program 4: 19:20:50 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={0x0, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:50 executing program 3: 19:20:50 executing program 2: 19:20:50 executing program 5: 19:20:50 executing program 1: 19:20:50 executing program 4: 19:20:50 executing program 3: 19:20:50 executing program 1: 19:20:50 executing program 5: 19:20:50 executing program 2: 19:20:50 executing program 3: 19:20:50 executing program 4: 19:20:50 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={0x0, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:50 executing program 1: 19:20:50 executing program 5: 19:20:50 executing program 3: 19:20:50 executing program 2: 19:20:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 19:20:50 executing program 2: 19:20:51 executing program 3: 19:20:51 executing program 1: 19:20:51 executing program 5: 19:20:51 executing program 4: 19:20:51 executing program 2: 19:20:51 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:51 executing program 5: 19:20:51 executing program 1: 19:20:51 executing program 3: 19:20:51 executing program 4: 19:20:51 executing program 2: 19:20:51 executing program 5: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x6, 0xfffffffffffffff7, &(0x7f0000000080)) sendmsg$tipc(r0, &(0x7f0000002c00)={&(0x7f0000000a00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0, 0x0, &(0x7f0000002b00)="f9ab55ec4a3f2ebcaee22d4ab3d71841c2f258d021ebf509293466d5f1fc49fa7e5427d36f8d75e38d7d16c340acc1c2a25d46ffc0a4004a53c658d7df8318d558496511e5fdb677d8f0b52487a11dba20ec2cb51da340ffcfd0096c9e0074a4fbb87947c3bf9355c0686a9910f62d1027b16db3379390e5885e05b590f00d7931e946712fe056a77aff624c1dc7410e11caf28b2dbe183e7b472163c6a1fd495a1faf4bf9ba5b8e557180d0ac848b0de0814dd875dc45ecd59627e4438cda50d007660523e111dc7d8544888aa840f36013e665f4bcfd6cd8a087", 0xdb, 0x40}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 19:20:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e460cdfbef24080000000a9386dd", 0x0, 0xffffffd8}, 0x28) 19:20:51 executing program 1: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 19:20:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 19:20:51 executing program 2: 19:20:51 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:51 executing program 3: 19:20:51 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x11) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) 19:20:52 executing program 2: r0 = socket(0x8000000000010, 0x80803, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:20:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1000000000016, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0x3, r0, 0x0, &(0x7f0000000400)) 19:20:52 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x12, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x2c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x2) 19:20:52 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x4000000003, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:20:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020ae46, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:20:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 19:20:52 executing program 4: r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 19:20:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0600b0eba06ec40000230000000e9c00000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 19:20:52 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/133, 0x85}, {&(0x7f0000001400)=""/185, 0xb9}], 0x2, 0x0) [ 369.760085] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 369.783302] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 369.803239] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 19:20:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0xfff7ffffffff7ffc, 0x4) 19:20:52 executing program 3: socket$kcm(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600), 0x14) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x18, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x800000, 0x0, 0x1, 0x0) [ 369.839897] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 369.876963] cgroup: fork rejected by pids controller in /syz0 19:20:52 executing program 1: 19:20:53 executing program 2: 19:20:53 executing program 4: 19:20:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) dup3(r2, r1, 0x0) 19:20:53 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:53 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x52, "29b74d932b54fac8f266ef7d3de405ec4e07e5b7efb4f8294155a6950f78380734995f769cc5af27d799a9ce4e8c9c84e0e43e50ceefb43663ed9a58f3facda1faaafa5129fac20a97575d1a766d05d73bc4"}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000440)) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000100)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="e47486d6c747b86c132f872c79494e25b5a49f2122a3d0476892ba517a9fcd4568acdabf7d96122a020f8078feee26b71e2323984e872cf1903ca2b21e1a76b6e55c7ee54655712c7ac9f2543dfc9ab808a2754d0b064bd382e9dfc1e19e170e4a2daeb2f34e2e55f23fcadc7e892ab88ee1a04aa88368a12aa1", 0x7a}, {0x0}], 0x2}, 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40100000000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x95a, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xf, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x11b, 0x44f0f00000000000, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u32=0x0}}) 19:20:53 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 19:20:53 executing program 5: 19:20:53 executing program 3: 19:20:53 executing program 2: 19:20:53 executing program 5: 19:20:53 executing program 1: 19:20:53 executing program 4: 19:20:53 executing program 2: 19:20:53 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:53 executing program 3: 19:20:53 executing program 4: 19:20:54 executing program 5: 19:20:54 executing program 1: 19:20:54 executing program 2: 19:20:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 19:20:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x103, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)}], 0x4924924924928dc, 0x0) 19:20:54 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:54 executing program 2: 19:20:54 executing program 3: 19:20:54 executing program 5: 19:20:54 executing program 1: 19:20:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1ff, &(0x7f0000000040)) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r2 = dup2(r0, r0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getpeername$unix(r2, 0x0, 0x0) writev(r2, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) wait4(0x0, &(0x7f0000002840), 0x40000000, &(0x7f0000002880)) shutdown(r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) r3 = dup(0xffffffffffffffff) fstatfs(r2, &(0x7f00000029c0)=""/7) setsockopt(r2, 0x0, 0x7, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000002ac0)={0x7, 0x7f, 0x1}, 0x7) r4 = add_key$user(&(0x7f0000002b00)='user\x00', &(0x7f0000002b40)={'syz', 0x0}, &(0x7f0000002b80)="2f9fd4746192eba0bc2f944e6926429515a5025699ac63a542f392b82dd2386370d4f10658b4e9ce6334279ccfa7eef2ecce151ada6ae92dfbd7004f7f0bc80188b76c1d37fa12c7ac3487bce108546214eeeae609c3c2fffd09d93d309622de38cff258b7b92a78e97314950cb7440ad026d1a022208550", 0x78, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r4, &(0x7f0000003180)=[{&(0x7f0000003100)="e5865b0cd0859c5019292cd2c85caf6a051a8c66e8c7f1352a7cf75b3123e2657ac22d01ed941e5599269cd2cb9acd9e91a38ee6e1a44d59c1963953910be88aed14331085e8afbe4d1946820a8900b7600daeb56690ae5961ccef738bf5b0c59ca70bc15509dc6571e0d168f9d424079e13552dc47a", 0x76}], 0x1, 0x0) sendfile(r2, r3, &(0x7f00000032c0), 0x4) recvmsg(r2, &(0x7f00000034c0)={&(0x7f0000003300)=@generic, 0x80, &(0x7f0000003440)=[{&(0x7f0000003380)=""/134, 0x86}], 0x1, &(0x7f0000003480)=""/48, 0x30}, 0x10020) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000003500)=""/97) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003600)='./cgroup.net/syz1\x00', 0x1ff) 19:20:54 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:20:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) read(r0, &(0x7f00000004c0)=""/250, 0xfffffffffffffd34) 19:20:54 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:54 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:20:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000414000/0x3000)=nil, 0x3000}}) 19:20:55 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/122, 0x7a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:20:55 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:20:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 19:20:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) fcntl$getflags(r0, 0x40a) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) ioctl$PIO_FONT(r0, 0x4b61, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x2) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000300)=0x7fffffff, 0x4) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x29, @local, 0x4e22, 0x3, 'wlc\x00', 0x2, 0x8, 0x4}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xe}, 0x72}, {0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x9}, 0x2, [0x7, 0x0, 0x0, 0x0, 0x8, 0x6, 0x1, 0x9]}, 0x5c) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)=0xfbaa) 19:20:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000140)) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, &(0x7f00000003c0), 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) mlockall(0x7) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) llistxattr(0x0, &(0x7f0000000180)=""/45, 0x2d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x2, 0x1, 0xffffffffffffd4a1}) lsetxattr$security_evm(0x0, &(0x7f0000000480)='security.evm\x00', 0x0, 0x0, 0x0) 19:20:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r1) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev={0xfe, 0x80, [], 0x20}, @in6=@mcast2, 0x4e24, 0x0, 0x4e21, 0x0, 0xa}, {0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x1000}, {}, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d2}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x3501, 0x5, 0x0, 0x0, 0x7f, 0xffffffff}}, 0xe8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x4366, 0xfffffffffffffffc}, 0x14) 19:20:57 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:20:57 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:20:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) close(r0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000001040), 0x4) 19:20:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x523, 0x0, 0x0, {{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 19:20:57 executing program 3: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000240)='syz0\x00') 19:20:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x3ffe, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x40) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2000000007) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x100000000, 0xfffffffffffffffe, 0x1, 0xfffffffffffff89f, 0x8, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x301}, {0xfffffffffffffff7, 0x8, 0x1, 0x0, 0x0, 0x80a}, {0x9d6d, 0x3, 0x40, 0x0, 0x0, 0x2000}, {0xff, 0x4, 0xfffffffffffff019, 0x0, 0x0, 0x1004}, {0x8, 0x9, 0x4, 0x0, 0x0, 0x100}, {0x3, 0x2, 0x2, 0x0, 0x0, 0x800}, {0x2, 0x978, 0xffffffff, 0x0, 0x0, 0x80}, {0xffffffffffffffff, 0x4, 0x94}]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x26b) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200)={0xc6d9}, 0x8616) write$smack_current(r1, &(0x7f0000000640)='lo]ppp1-vboxnet1GPL}\x00', 0x15) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000280)={0xe0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, 0x0, 0xffff, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x40, 0x2}}, 0x14) 19:20:57 executing program 4: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x1) ftruncate(r1, 0x2008200) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz0\x00') 19:20:57 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x74}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:57 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:20:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:20:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 19:21:00 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:21:00 executing program 3: 19:21:00 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:21:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:00 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x20000000000007, &(0x7f0000000080)={0x0, 0x0, 0x8030007}) rt_sigtimedwait(&(0x7f0000000000)={0xffffffffffffffff}, &(0x7f0000000200), 0x0, 0x8) 19:21:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:21:00 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 19:21:01 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:21:01 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:01 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) 19:21:01 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x523, 0x0, 0x0, {{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) 19:21:02 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:21:02 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:02 executing program 3: keyctl$clear(0x7, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x24020400) unshare(0x4020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) add_key$keyring(&(0x7f00000007c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, 0x0) gettid() getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000300)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x4000001) 19:21:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:02 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:02 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 19:21:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:02 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:02 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x52, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:03 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) ppoll(&(0x7f0000000140)=[{}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x20000802, 0x0, 0x0) socket$inet6(0xa, 0x400000000000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r1) io_setup(0xffffffff, &(0x7f0000000480)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2200, 0x0) 19:21:03 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:05 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 19:21:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:21:05 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:05 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) ppoll(&(0x7f0000000140)=[{}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x20000802, 0x0, 0x0) socket$inet6(0xa, 0x400000000000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r1) io_setup(0xffffffff, &(0x7f0000000480)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2200, 0x0) 19:21:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:21:05 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:06 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:08 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 19:21:08 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:08 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) ppoll(&(0x7f0000000140)=[{}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x20000802, 0x0, 0x0) socket$inet6(0xa, 0x400000000000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r1) io_setup(0xffffffff, &(0x7f0000000480)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2200, 0x0) 19:21:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x44800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001500050000000000000000000100000014000200fe8000000000000000000000000000005384d3a4ccb770e03487efe5c43fc4bea907978e06cd5745a0f50b163a131191f6135e2079b4e5f71cc3425a3fad3a944d19f4c505f7c31e6977fc8b3bc0d2e3eb1d586155d443592613"], 0x1}}, 0x0) 19:21:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000680)=0x1000000008004) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:21:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:09 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:11 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 19:21:11 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") dup(r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:11 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:11 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd}, 0xc) ppoll(&(0x7f0000000140)=[{}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x20000802, 0x0, 0x0) socket$inet6(0xa, 0x400000000000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r1) io_setup(0xffffffff, &(0x7f0000000480)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2200, 0x0) 19:21:11 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) munlockall() r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) [ 388.930653] IPVS: ftp: loaded support on port[0] = 21 19:21:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:12 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") dup(r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:12 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:12 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") dup(r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) [ 389.959639] IPVS: ftp: loaded support on port[0] = 21 19:21:15 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 19:21:15 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:15 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x6) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0}) 19:21:15 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 19:21:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:15 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x6) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x8}}) 19:21:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:15 executing program 4: socketpair$unix(0x1, 0x20000000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 19:21:18 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) fcntl$setsig(r1, 0xa, 0x12) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 19:21:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x44800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001500050000000000000000000100000014000200fe8000000000000000000000000000005384d3a4ccb770e03487efe5c43fc4bea907978e06cd5745a0f50b163a131191f6135e2079b4e5f71cc3425a3fad3a944d19f4c505f7c31e6977fc8b3bc0d2e3eb1d586155d443592613"], 0x1}}, 0x0) 19:21:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:18 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x6) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000540)={r3, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x101102) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x1, 0x200}) r1 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x8000000000000b, &(0x7f0000000280)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r1, 0x0, 0x4) 19:21:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)=""/190, &(0x7f0000000280)=0xbe) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 19:21:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:18 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:18 executing program 4: syslog(0x0, 0x0, 0xffffffffffffff28) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'syz_tun\x00'}) 19:21:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:21 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:21:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 19:21:21 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$update(0x2, 0x0, 0x0, 0x0) 19:21:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:21:21 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 19:21:21 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:21:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:21:21 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 19:21:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) 19:21:21 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 19:21:22 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, &(0x7f0000000180), 0x8) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 19:21:22 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'NETMAP\x00'}, &(0x7f00000006c0)=0x1e) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="541cc5ed5e50467fce797ad7b20a1b0168c75ae466c245a9cda2190716897c3e546379d171eeacd9b4e40dd2f9f110c3e9621b14330b4bd20000000000000000c4dec524b9c3facc326c3c8873037aa57b93e893642e7ed9922d2efc8e417c5e90fb0e2ddd72ef121d29ce615ef0db00dba527dc1619a9d509a643e4acd8fbd9044c8c99e9fa7ee270e4677c49b1234d96daa02cbe5233e222ac3720022999cfb5581e75b5377bc5555eedb44ef10ed15be618c2f012918b4489bc1c8665072003b676b9719eabf1e78ee01028949100537ff15c2510087878fce3602e96f4499a9d6ec27e93aadade331e680712c4c100") r2 = dup(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x6) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000540)={r4, 0x1, 0x6, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x10000, 0x2}, {}, {}, 0x80000, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) [ 399.052710] ================================================================== [ 399.060176] BUG: KMSAN: uninit-value in check_6rd+0x65c/0x720 [ 399.066082] CPU: 1 PID: 12211 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #9 [ 399.073285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.082651] Call Trace: [ 399.085272] dump_stack+0x173/0x1d0 [ 399.088942] kmsan_report+0x120/0x290 [ 399.092781] __msan_warning+0x76/0xc0 [ 399.096622] check_6rd+0x65c/0x720 [ 399.100251] sit_tunnel_xmit+0xb58/0x34d0 [ 399.104477] ? dev_hard_start_xmit+0xb3/0xc40 [ 399.109007] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 399.113632] dev_hard_start_xmit+0x607/0xc40 [ 399.118137] __dev_queue_xmit+0x2e42/0x3bc0 [ 399.122544] dev_queue_xmit+0x4b/0x60 [ 399.126369] ? __netdev_pick_tx+0x1270/0x1270 [ 399.130907] packet_sendmsg+0x8306/0x8f30 [ 399.135085] ? kmsan_internal_chain_origin+0x134/0x230 [ 399.140384] ? __msan_memcpy+0x61/0x70 [ 399.144311] ? __vfs_write+0x888/0xb70 [ 399.148239] ? __x64_sys_write+0x4a/0x70 [ 399.152330] ? do_syscall_64+0xbc/0xf0 [ 399.156238] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.161646] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.167047] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 399.172501] ? compat_packet_setsockopt+0x360/0x360 [ 399.177540] sock_write_iter+0x3f4/0x4d0 [ 399.181656] ? sock_read_iter+0x4e0/0x4e0 [ 399.185832] __vfs_write+0x888/0xb70 [ 399.189628] vfs_write+0x46a/0x8c0 [ 399.193221] __se_sys_write+0x17a/0x370 [ 399.197241] __x64_sys_write+0x4a/0x70 [ 399.201155] do_syscall_64+0xbc/0xf0 [ 399.204916] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.210119] RIP: 0033:0x457669 [ 399.213331] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.232262] RSP: 002b:00007f3054f70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 399.239987] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 399.247280] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 399.254582] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 399.261866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3054f716d4 [ 399.269154] R13: 00000000004c6096 R14: 00000000004dac50 R15: 00000000ffffffff [ 399.276481] [ 399.278116] Uninit was created at: [ 399.281673] kmsan_internal_poison_shadow+0x92/0x150 [ 399.286802] kmsan_kmalloc+0xa1/0x100 [ 399.290616] kmsan_slab_alloc+0xe/0x10 [ 399.294517] __kmalloc_node_track_caller+0xe38/0x1060 [ 399.299726] __alloc_skb+0x309/0xa20 19:21:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x107, &(0x7f0000001180), 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffff47}}], 0x1500, 0x0, &(0x7f00000001c0)={0x77359400}) [ 399.303459] alloc_skb_with_frags+0x1c7/0xaf0 [ 399.307988] sock_alloc_send_pskb+0xafd/0x10e0 [ 399.312600] packet_sendmsg+0x661a/0x8f30 [ 399.316771] sock_write_iter+0x3f4/0x4d0 [ 399.320849] __vfs_write+0x888/0xb70 [ 399.324576] vfs_write+0x46a/0x8c0 [ 399.328134] __se_sys_write+0x17a/0x370 [ 399.332134] __x64_sys_write+0x4a/0x70 [ 399.336050] do_syscall_64+0xbc/0xf0 [ 399.339788] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.344983] ================================================================== [ 399.352348] Disabling lock debugging due to kernel taint [ 399.357823] Kernel panic - not syncing: panic_on_warn set ... [ 399.363765] CPU: 1 PID: 12211 Comm: syz-executor3 Tainted: G B 4.20.0-rc7+ #9 [ 399.372368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.381753] Call Trace: [ 399.384369] dump_stack+0x173/0x1d0 [ 399.388037] panic+0x3ce/0x961 [ 399.391351] kmsan_report+0x285/0x290 [ 399.395204] __msan_warning+0x76/0xc0 [ 399.399042] check_6rd+0x65c/0x720 [ 399.402644] sit_tunnel_xmit+0xb58/0x34d0 [ 399.406855] ? dev_hard_start_xmit+0xb3/0xc40 [ 399.411377] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 399.415996] dev_hard_start_xmit+0x607/0xc40 [ 399.420476] __dev_queue_xmit+0x2e42/0x3bc0 [ 399.424877] dev_queue_xmit+0x4b/0x60 [ 399.428722] ? __netdev_pick_tx+0x1270/0x1270 [ 399.433238] packet_sendmsg+0x8306/0x8f30 [ 399.437409] ? kmsan_internal_chain_origin+0x134/0x230 [ 399.442703] ? __msan_memcpy+0x61/0x70 [ 399.446607] ? __vfs_write+0x888/0xb70 [ 399.450513] ? __x64_sys_write+0x4a/0x70 [ 399.454597] ? do_syscall_64+0xbc/0xf0 [ 399.458500] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.463901] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.469310] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 399.474819] ? compat_packet_setsockopt+0x360/0x360 [ 399.479855] sock_write_iter+0x3f4/0x4d0 [ 399.484021] ? sock_read_iter+0x4e0/0x4e0 [ 399.488206] __vfs_write+0x888/0xb70 [ 399.491973] vfs_write+0x46a/0x8c0 [ 399.495558] __se_sys_write+0x17a/0x370 [ 399.499578] __x64_sys_write+0x4a/0x70 [ 399.503491] do_syscall_64+0xbc/0xf0 [ 399.507234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.512440] RIP: 0033:0x457669 [ 399.515644] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.534574] RSP: 002b:00007f3054f70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 399.542292] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 399.549583] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 399.556865] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 399.564160] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3054f716d4 [ 399.571461] R13: 00000000004c6096 R14: 00000000004dac50 R15: 00000000ffffffff [ 399.579766] Kernel Offset: disabled [ 399.583401] Rebooting in 86400 seconds..