Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. 2019/02/03 00:37:07 fuzzer started 2019/02/03 00:37:13 dialing manager at 10.128.0.26:42179 2019/02/03 00:37:13 syscalls: 1 2019/02/03 00:37:13 code coverage: enabled 2019/02/03 00:37:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/03 00:37:13 extra coverage: extra coverage is not supported by the kernel 2019/02/03 00:37:13 setuid sandbox: enabled 2019/02/03 00:37:13 namespace sandbox: enabled 2019/02/03 00:37:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/03 00:37:13 fault injection: enabled 2019/02/03 00:37:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/03 00:37:13 net packet injection: enabled 2019/02/03 00:37:13 net device setup: enabled 00:40:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) [ 302.852631] IPVS: ftp: loaded support on port[0] = 21 [ 303.037490] chnl_net:caif_netlink_parms(): no params data found [ 303.117973] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.124741] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.133585] device bridge_slave_0 entered promiscuous mode [ 303.143638] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.150174] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.159121] device bridge_slave_1 entered promiscuous mode [ 303.195987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.208036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.242863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.251979] team0: Port device team_slave_0 added [ 303.259196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.268096] team0: Port device team_slave_1 added [ 303.275696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.284928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.388221] device hsr_slave_0 entered promiscuous mode [ 303.642964] device hsr_slave_1 entered promiscuous mode [ 303.903685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.911681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.945272] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.951936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.959260] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.965938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.068827] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.075116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.087004] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.096615] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.109582] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.130050] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.144545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.152250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.160310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.176405] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.182689] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.197189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.204632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.213959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.222838] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.229371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.246249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.261424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.269467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.278755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.287675] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.294278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.303521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.323349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.330554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.351471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.358908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.368642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.385108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.393102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.401803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.411052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.447693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.462446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.470342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.479474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.488422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.497912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.513271] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.519405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.546577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.566385] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 00:40:23 executing program 0: mknod(&(0x7f0000000200)='./file1\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x4, r0) 00:40:23 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 305.435020] dccp_invalid_packet: pskb_may_pull failed [ 305.446662] dccp_invalid_packet: pskb_may_pull failed 00:40:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001800)='/dev/snd/seq\x00', 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:40:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x30000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:40:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000200000000000000000000000000020000000000000000000000000000000000000000000000000000000000"]) [ 305.827745] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:40:24 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x840, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) connect$packet(r1, &(0x7f0000000080)={0x11, 0x7, r2, 0x1, 0xf0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x2, 0xab6, 0x9, 0x5a6b731b, 0x0, 0x0, 0xd000, 0x8, 0x2, 0x5, 0x6, 0x40, 0x7, 0x1, 0x3, 0x8, 0x1bb4, 0x8b42, 0x6, 0x4d, 0x80000001, 0x8, 0x7fff, 0x9, 0x0, 0x3, 0x9, 0xffffffff, 0xb441, 0x0, 0x144038dd, 0x0, 0x5, 0x5, 0x1, 0x20, 0x0, 0x5, 0xea637ebfcfc76e01, @perf_bp={&(0x7f00000000c0), 0xa}, 0x3002, 0x24, 0x3f, 0x6, 0xfff, 0x73, 0x53}, r3, 0xe, r1, 0x8) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xd73a7525, 0x0, 0x0) 00:40:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/95, 0x5f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/108, 0x6c}, {&(0x7f0000001440)=""/50, 0x32}, {&(0x7f0000001480)=""/89, 0x59}], 0xa, &(0x7f00000015c0)=""/214, 0xd6}, 0x1}, {{&(0x7f00000016c0)=@xdp, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f0000001800)=""/156, 0x9c}, {&(0x7f00000018c0)=""/122, 0x7a}, {&(0x7f0000001940)=""/236, 0xec}], 0x4}, 0x5}, {{&(0x7f0000001a80)=@ax25={{0x3, @default}, [@default, @rose, @null, @remote, @bcast, @default, @null, @rose]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/179, 0xb3}, {&(0x7f0000001bc0)=""/202, 0xca}], 0x2, &(0x7f0000001d00)=""/196, 0xc4}, 0x7ff}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e00)=""/190, 0xbe}, {&(0x7f0000001ec0)=""/206, 0xce}, {&(0x7f0000001fc0)=""/84, 0x54}, {&(0x7f0000002040)=""/227, 0xe3}, {&(0x7f0000002140)=""/122, 0x7a}], 0x5, &(0x7f0000002240)=""/186, 0xba}, 0x40}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002300)=""/166, 0xa6}, {&(0x7f00000023c0)=""/225, 0xe1}, {&(0x7f00000024c0)=""/97, 0x61}], 0x3, &(0x7f0000002580)=""/15, 0xf}, 0xc2}, {{&(0x7f00000025c0)=@nfc_llcp, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002640)=""/88, 0x58}], 0x1, &(0x7f0000002700)=""/215, 0xd7}, 0x5f}, {{&(0x7f0000002800)=@ax25={{0x3, @rose}, [@default, @null, @default, @remote, @bcast, @null, @netrom, @netrom]}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002880)}, {&(0x7f00000028c0)=""/243, 0xf3}], 0x2, &(0x7f0000002a00)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000003a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1, &(0x7f0000004ac0)=""/193, 0xc1}, 0xaf}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004bc0)=""/95, 0x5f}, {&(0x7f0000004c40)=""/94, 0x5e}, {&(0x7f0000004cc0)=""/3, 0x3}, {&(0x7f0000004d00)=""/211, 0xd3}], 0x4, &(0x7f0000004e40)=""/122, 0x7a}, 0x32}], 0x9, 0x100, &(0x7f0000005100)={0x77359400}) r1 = socket$inet6(0xa, 0x6, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000002880)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@mcast2, @ipv4, @empty, 0x0, 0x0, 0x0, 0x500, 0x0, 0x200182}) 00:40:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) socketpair(0xa, 0x80005, 0x1, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000001080)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000010c0)={0x0, @initdev, @multicast2}, &(0x7f0000001100)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snapshot\x00', 0x200080, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001180)={{0x3, 0x1, 0xffffffff, 0x1, 0x4}}) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000011c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001200)={0x3}, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000001240)) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000001280)={0x0, 0x10001, 0x3f, 0x7}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000012c0)={{0x5, 0x5}, {0xfffffffffffffffa, 0x3ff}, 0x400, 0x1, 0x7fffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='trusted.overlay.nlink\x00', &(0x7f00000013c0)={'L-', 0x80}, 0x28, 0x2) fstatfs(r0, &(0x7f0000001400)=""/14) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000001440)={r3, r3}) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000001480)) getsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f00000014c0)=""/170, &(0x7f0000001580)=0xaa) read(r3, &(0x7f00000015c0)=""/217, 0xd9) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000016c0)) r4 = openat$cgroup_ro(r3, &(0x7f0000001700)='cpuset.effective_cpus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:audisp_var_run_t:s0\x00', 0x26, 0x2) syz_open_dev$mouse(&(0x7f0000001800)='/dev/input/mouse#\x00', 0x0, 0x101800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000001880)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000001940)={&(0x7f0000001840), 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x2c, r5, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x81}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2ed}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1ef095d35952545b}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001980)=@int=0x100000001, 0x4) readahead(r3, 0xffff, 0x9) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000019c0)=0x100000000, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000001a00)={{0x865, 0x5}, {0x2, 0x1}, 0x7ff, 0x2, 0x6}) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)=0x0) getgroups(0x3, &(0x7f0000001b80)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x8, &(0x7f0000001bc0)=[0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0]) r9 = getgid() r10 = getgid() getresgid(&(0x7f0000001c00)=0x0, &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, &(0x7f0000001d00)=0xc) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000001a80)='system.posix_acl_default\x00', &(0x7f0000001e00)={{}, {0x1, 0x4}, [], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x2, r7}, {0x8, 0x1, r8}, {0x8, 0x3, r9}, {0x8, 0x6, r10}, {0x8, 0x2, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}], {0x10, 0x1}}, 0x64, 0x1) [ 306.893756] IPVS: ftp: loaded support on port[0] = 21 00:40:25 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast2, 0x800, 0x8000000000000000, 0xfb}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000100)=""/119, &(0x7f0000000180)=0x77) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000200)={{0x0, 0xfffffffffffff000, 0x5, 0xff, 0x2}, 0x9}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xfffffffffffffff9) fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000580)='%,-\x00'}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="240000000a061f83f11f200a000900010006e700000000a3a20404ff7e6cfff37183dafb3d2106cab2fc13c97399d5f6a30c4ba8b4c5b3e91e01a4c22da5a9727dc715a3de3003358215e18e9d48fa988c78", 0x52}], 0x1}, 0x0) [ 307.132608] chnl_net:caif_netlink_parms(): no params data found [ 307.233461] IPVS: ftp: loaded support on port[0] = 21 [ 307.269236] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.275894] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.284522] device bridge_slave_0 entered promiscuous mode [ 307.306303] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.310052] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 307.312997] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.330097] device bridge_slave_1 entered promiscuous mode [ 307.383714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.401103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.446117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.455042] team0: Port device team_slave_0 added [ 307.462227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.472135] team0: Port device team_slave_1 added [ 307.480445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.490175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.508621] IPVS: ftp: loaded support on port[0] = 21 [ 307.617951] device hsr_slave_0 entered promiscuous mode [ 307.872610] device hsr_slave_1 entered promiscuous mode [ 308.024304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.103717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.151341] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.257507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.272833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.305098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.312212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.320199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.334732] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.340893] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.361819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.369305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.378418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.388501] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.395155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.413524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.433271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.440673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.449856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.460712] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.467312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.485217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.511357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.519655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.529544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.547366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.559315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.569320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.587128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.595961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.604572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.613939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.642448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.650053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.658899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.675332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.713681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.722582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.735811] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.742081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.771098] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.807501] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x4000000000000002, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 00:40:27 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x44040, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000500)=""/180, &(0x7f0000000040)=0x63) 00:40:28 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write(r0, &(0x7f0000000080)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) fcntl$setlease(r0, 0x400, 0x2) 00:40:28 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast2, 0x800, 0x8000000000000000, 0xfb}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000100)=""/119, &(0x7f0000000180)=0x77) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000200)={{0x0, 0xfffffffffffff000, 0x5, 0xff, 0x2}, 0x9}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xfffffffffffffff9) fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000580)='%,-\x00'}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="240000000a061f83f11f200a000900010006e700000000a3a20404ff7e6cfff37183dafb3d2106cab2fc13c97399d5f6a30c4ba8b4c5b3e91e01a4c22da5a9727dc715a3de3003358215e18e9d48fa988c78", 0x52}], 0x1}, 0x0) 00:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x20000) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") dup2(r0, r1) [ 310.271296] IPVS: ftp: loaded support on port[0] = 21 [ 310.389191] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 00:40:28 executing program 0: socketpair$unix(0x1, 0x1000000004, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xfffffffffffdffff, 0xa) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f00000007c0)=""/4096, 0x4}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000780)='veth0_to_bond\x00', 0x23a) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x1) 00:40:28 executing program 1: r0 = socket$inet(0x15, 0x0, 0x22) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2100, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000100)=0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) close(r0) 00:40:28 executing program 0: r0 = gettid() ioprio_get$pid(0x5c9125ac059855d1, r0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='0', 0x1}], 0x1) 00:40:28 executing program 0: time(&(0x7f0000000000)) 00:40:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 00:40:29 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x8100) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000240)={0x0, @pix_mp={0x1ff, 0x6, 0x3977776f, 0x2, 0x2, [{0x8, 0x1}, {0x3, 0x1}, {0x2, 0xfff}, {0x200, 0x10001}, {0x7fffffff, 0x3}, {0x1a1, 0x1ff}, {0xa0, 0x80000001}, {0x0, 0xfffffffffffff801}], 0x6, 0x4, 0x1, 0x3, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x18000, 0x8, 0x400}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) 00:40:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f500fe, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x110) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x3d3) 00:40:29 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) connect$inet6(r7, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r8, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 00:40:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x130) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r0, 0x7ff) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$FUSE_POLL(r3, &(0x7f00000005c0)={0x18, 0x0, 0x6, {0x8}}, 0x18) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='/proc/self/attr/current\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0xffff, 0x0, "028bc6f6ca8d05029cac77f8a40dea652dd043295bd292214befee7493926c47eb9ae06086ba405651279985dba82ed4ec4292b7984b10589a8181bee5a43101609ba73a79d56829d3e87ccc9ef12b0e"}, 0xd8) [ 311.372245] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:40:29 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) connect$inet6(r7, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r8, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 00:40:29 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4200, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x9, 0x1, 0x531799f8, 0x1, 0x9, 0x6, 0x7}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) modify_ldt$read(0x0, &(0x7f0000000400)=""/4096, 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0xa20000, 0xfffffffffffffffc, 0x8, [], &(0x7f00000001c0)={0x990a73, 0xffffffffffffffff, [], @string=&(0x7f0000000180)=0x7}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xffffffffffffffff]}}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x4, 0xe0}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r2, 0x4}, &(0x7f00000003c0)=0x8) 00:40:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000043c0), &(0x7f0000004400)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x857, @dev={0xfe, 0x80, [], 0x1e}, 0x4}}, [0x81, 0x7c0, 0x7ff, 0x3, 0x100000000, 0x8, 0xffffffff, 0x3, 0x6, 0x1f, 0x8000, 0x7, 0x7, 0x2577, 0x1]}, &(0x7f0000000100)=0x100) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xd5, 0x8, 0xb099, 0x4, r1}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x9}, &(0x7f00000001c0)=0x8) 00:40:30 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x301000) fcntl$dupfd(r0, 0x406, r0) fremovexattr(r0, 0x0) 00:40:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x400, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00'}, 0x18) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000001600)={0x400000000002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000100)={0xeb9, 'syz0\x00'}) write$uinput_user_dev(r1, &(0x7f0000000bc0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6102]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xcb) 00:40:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000100)="0adc1f023c123f3188a070") chdir(&(0x7f0000001a00)='./file0\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) r7 = geteuid() r8 = getegid() getgroups(0x4, &(0x7f0000000500)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) getgroups(0x3, &(0x7f0000000540)=[0xee00, 0xee01, 0xffffffffffffffff]) getresgid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000700)=[0xee01]) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pread64(r1, &(0x7f00000008c0)=""/4096, 0x1000, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001a40)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="028aaa4a8a909c8d4136000200", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=r7, @ANYBLOB="040002000000000008000200", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r9, @ANYBLOB="08000600", @ANYRES32=r10, @ANYBLOB="08000600", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="08000600", @ANYRES32=r13, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="10000700000000002000070000000000"], 0x8c, 0x3) readlink(&(0x7f00000018c0)='./file0/file0\x00', &(0x7f0000001900)=""/231, 0xe7) [ 312.259565] input: syz0 as /devices/virtual/input/input5 [ 312.267636] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 312.327380] input: syz0 as /devices/virtual/input/input6 00:40:30 executing program 1: unshare(0x1000000021000003) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x200) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10) 00:40:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x891b, &(0x7f00000000c0)={'\x9b#q0\x00\x00\x00\x00\x00\x00\x000N\x00', @ifru_mtu=0x8000}) 00:40:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) listen(r1, 0x0) 00:40:31 executing program 0: r0 = socket(0x5, 0x7, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000021000100000000000000000002000000f0000000000000000b00000008000e00000000002000130001000000"], 0x30}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x400, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000044}, 0x8040) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={@empty, 0x30, r2}) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2000, 0x0) write$P9_RATTACH(r3, &(0x7f0000000280)={0x14, 0x69, 0x2, {0x84, 0x1, 0x3}}, 0x14) 00:40:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6a7f, 0x101000) sendmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="f18d69ec9b520ac1dc54b50fc3adb1cc546e3d780f5b1e084e9897f91cd69fd2c0e9c04d1478513afc", 0x29}], 0x1, &(0x7f00000001c0)=[{0x1010, 0x103, 0x0, "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"}, {0x1010, 0x11, 0xffffffff, "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"}, {0x18, 0x108, 0x1, "e0f3ac92"}, {0xb8, 0x119, 0x4, "9f8285099580e387e599556f99d7c2d5da9eb87f135ee51d71e9e536518bf30037242828043871ea3e5c55f9379e437a74c793d2245c366722dd3896be376306dd52a24ffeeb0c53e46b1048589f08b636df43a0fb2ac90f1968c95b5c2fbd2ce01da731cb1bc09347a000b53e344e8005052e6e039a9e1ec6487d647125e27fcc79ff2769407f573d49f5f9b162d13d6a91f06125786359e81ca84d2488ebdd276a892d82"}, {0x18, 0x11f, 0x2, "d3f5aa9f8994f65c"}, {0x110, 0x116, 0x1208, "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"}, {0x78, 0x105, 0x3, "81a824d8d5f8fc29ec842e9f5728d86e9265db320bfa753e05faa85e8d27f3545bc8eea695782ee5618afd3ddf824bc5cccf4b184692eeb6e36e66517fca97b6638f9de98d8d1a1ecfd55d4f9dbaecefac91600c561b9b4dd955482de1ca963f7e9f2c4d232b5f72"}, {0x90, 0x109, 0x7, "c49709bf6654663ad3a37bb85ebe5b3f08c6d19ec78150730f46abc5965b05299d273775d37f14522b1916398567c005b8eb287cb74a8d798803f06dc2567328cda9fa07f6f69a79bf9030e9bc4149159687bc6bd73f033adb266b52cd43a1154b8a6b61a4bb031594b22c6dfa18e53e20d4f2a14286c2f11550ab594ebb593c"}, {0x18, 0x10c, 0x0, "1eac0ff94d984821"}, {0xa0, 0x11f, 0x0, "a3a54ff823932d0385dca11ed21ff436189c9debd7647d5d0247aacf4078e4b3cbcd00025c67a1a491b4a14dc7a8651553eb3b3d8d407864c20e146b6b3fe5f3f05670a09b1c9df3127860b534d8374b640158d633d2b3f04ab920b44461358f30714999e2a5c57b704e568c2f409842c481f182e45644fb48243b1089dd5d5b45ded38e57c447a94eda"}], 0x23d8}, 0x8000) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 00:40:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f264c4600000000000100000000000000000000e5000000000000003800000000000000000000040000000008005236242fbc9469a97cee009e54e130ccdd70fdd7f1d3762fbe0daf9cf6cbf48706000000ac9a1484e2c4d2c2e4260000000000000000000000000000000000000000"], 0x70) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 00:40:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6a7f, 0x101000) sendmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="f18d69ec9b520ac1dc54b50fc3adb1cc546e3d780f5b1e084e9897f91cd69fd2c0e9c04d1478513afc", 0x29}], 0x1, &(0x7f00000001c0)=[{0x1010, 0x103, 0x0, "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"}, {0x1010, 0x11, 0xffffffff, "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"}, {0x18, 0x108, 0x1, "e0f3ac92"}, {0xb8, 0x119, 0x4, "9f8285099580e387e599556f99d7c2d5da9eb87f135ee51d71e9e536518bf30037242828043871ea3e5c55f9379e437a74c793d2245c366722dd3896be376306dd52a24ffeeb0c53e46b1048589f08b636df43a0fb2ac90f1968c95b5c2fbd2ce01da731cb1bc09347a000b53e344e8005052e6e039a9e1ec6487d647125e27fcc79ff2769407f573d49f5f9b162d13d6a91f06125786359e81ca84d2488ebdd276a892d82"}, {0x18, 0x11f, 0x2, "d3f5aa9f8994f65c"}, {0x110, 0x116, 0x1208, "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"}, {0x78, 0x105, 0x3, "81a824d8d5f8fc29ec842e9f5728d86e9265db320bfa753e05faa85e8d27f3545bc8eea695782ee5618afd3ddf824bc5cccf4b184692eeb6e36e66517fca97b6638f9de98d8d1a1ecfd55d4f9dbaecefac91600c561b9b4dd955482de1ca963f7e9f2c4d232b5f72"}, {0x90, 0x109, 0x7, "c49709bf6654663ad3a37bb85ebe5b3f08c6d19ec78150730f46abc5965b05299d273775d37f14522b1916398567c005b8eb287cb74a8d798803f06dc2567328cda9fa07f6f69a79bf9030e9bc4149159687bc6bd73f033adb266b52cd43a1154b8a6b61a4bb031594b22c6dfa18e53e20d4f2a14286c2f11550ab594ebb593c"}, {0x18, 0x10c, 0x0, "1eac0ff94d984821"}, {0xa0, 0x11f, 0x0, "a3a54ff823932d0385dca11ed21ff436189c9debd7647d5d0247aacf4078e4b3cbcd00025c67a1a491b4a14dc7a8651553eb3b3d8d407864c20e146b6b3fe5f3f05670a09b1c9df3127860b534d8374b640158d633d2b3f04ab920b44461358f30714999e2a5c57b704e568c2f409842c481f182e45644fb48243b1089dd5d5b45ded38e57c447a94eda"}], 0x23d8}, 0x8000) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 00:40:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', 0x0) rename(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:40:31 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x3d4) bind(r0, 0x0, 0x5f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000200)={r2, &(0x7f0000000100)=""/236}) write$binfmt_script(r0, 0x0, 0x0) 00:40:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc0081, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e20, @empty}}) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="d8dca2c9f6344daad8494b142095f7dde3905e7b119da50ca6ff5cfbf59c6a82288bc6ca68818df41dcf0086db7852c4b6b5888d5e4d96b3a7f9cb3e127cac707af436e05b9359dda3f441490e5b567d3e3a0621134bf59eb3856548e3b4cc37de788aa231e37cf4b30944e0a37f785fe2d5435dadc034ab48f96eaa175d1fdababcdb807ddd43518b2b042c05a517122f18e4450445ba407f059921add2699a904189ca7a9f770e2cdf06c5ed6128c9de730e0bd996c5a366963ba524f41ba8ccffd97d8ad7a446328a26", 0xcb}], 0x1, 0xa348) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={r1, r2+10000000}, &(0x7f0000000240)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000300)={0x59, &(0x7f0000000280)=""/89}) clock_nanosleep(0x0, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000003c0)="a9e325d1712582a4294932ea5cbb4444e434cc4f818ea9fee489d189b749ccc3ac4ae11a9ec9c9f7731630fa094d9e9401b98b5176a734f74529", 0x3a) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x3, 0x4d8, [0x0, 0x20000780, 0x20000af0, 0x20000c28], 0x0, &(0x7f0000000400), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x0, 0x1, 0x10, 'vcan0\x00', '\x00', 'lo\x00', 'team0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0x0, 0xff], @random="b33809368286", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xf0, 0x198, 0x210, [@mark_m={'mark_m\x00', 0x18, {{0xffffffff, 0x100000000, 0x0, 0x1}}}, @owner={'owner\x00', 0x18, {{r3, r5, r6, r7, 0x4, 0x2}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}, @common=@nflog={'nflog\x00', 0x50, {{0x1cc, 0x5, 0x1, 0x0, 0x0, "ea4308be1112a8ac54e226f4a077a2179d257c263b7a764012f775a63fd1d2a75147987fe82d2922c2d755dc92f0d5c979f8799d148a897e0e1d4e83d7c13c5e"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x4, 0x5, 0x1, 0x0, "2d514e087aff86f8a0ab10c001ecae50540ae6774b7a3a55fb04be0f7feb77948f57cdd2f60bb384a87a5244dddc7e81758fb1c6cb24839cdb405104ed90c147"}}}}, {{{0x13, 0x4e, 0xf6, 'ip6gre0\x00', 'erspan0\x00', 'ip6tnl0\x00', 'ip6gre0\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x130}, [@common=@nflog={'nflog\x00', 0x50, {{0x101, 0x80, 0x5, 0x0, 0x0, "1081515c7a3bb4b0ceed68735a1147383259ef268bb35c34ad009075f4879f7c2c1676e432455ee4cb5e0ad26d8b0626d12cdee77fb84b1b9b1797624d295a3f"}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"32d5248624e29b13d2a1e4247700e88ef387f264e88ce6c136685206d662"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x8d765ddb1c0773bf, 0x8908, 'ipddp0\x00', 'dummy0\x00', 'vxcan1\x00', 'veth1_to_team\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff], 0xb8, 0xb8, 0x108, [@limit={'limit\x00', 0x20, {{0x20, 0x1f, 0x9, 0x8, 0x8d45, 0x2}}}]}}, @common=@log={'log\x00', 0x28, {{0x7, "b40ada9e4871ffdcf2246836832585812053d090a731fb20362008ce8f81", 0xd}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x550) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000d00)=0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000d40)={@multicast1, @dev={0xac, 0x14, 0x14, 0x29}}, 0x8) fsetxattr$security_smack_entry(r0, &(0x7f0000000d80)='security.SMACK64\x00', &(0x7f0000000dc0)='ip6tnl0\x00', 0x8, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000e00)=0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000e40)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000ec0)={0x6, 0x118, 0xfa00, {{0xffff, 0x0, "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", 0x62, 0x3, 0xeb4b, 0x5, 0x7ff, 0x3, 0x6}, r8}}, 0x120) write$P9_RMKNOD(r0, &(0x7f0000001000)={0x14, 0x13, 0x1, {0x20, 0x3, 0x2}}, 0x14) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000001040)={0x80fb}) sendto$inet6(r0, &(0x7f0000001080)="59ef7fb6931ead024c5f71880ef269612654f33503f12a6524d60b131e0dd0e2e83d482c7e4b19722c31604f18fd84f2e7228eae6a74c6383a9f43ec2745cf6e7a7dae7611e80fd91b73258f7a2ba51ab10e0241416deb27bc6b38eb47e745c7cb53ade0f6fe7b96d06af937229b219b546c82197dd6cbb8020b6debf32be00d47a4923410533c64802a5c3a16fb93e1f00a0e45add9240e5816ce52f48ef0e0cff0357692ea20399e2d595d7558dd05a515bc009dd675c9f7e36a435acb379e3077468ad00e447bd51ae73e76039a0fc958fcada81873bb4540d4797e43f8efe1bd7f71", 0xe4, 0x4000000, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000011c0)={r9}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001200)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001300)={0x0, 0xb0, &(0x7f0000001240)=[@in6={0xa, 0x4e24, 0x40, @empty, 0x9}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x1000000000000000, @rand_addr="3c859cadacb468782c02f7b5134275d0", 0x6}, @in6={0xa, 0x4e20, 0xcaeb, @remote, 0x1f}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x9, @loopback, 0x1}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000001340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001380)={r10, 0x4}, 0x8) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000013c0)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001400)={@rand_addr, @multicast2, r4}, 0xc) 00:40:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000040)='net/dev_mcast\x00') syncfs(r1) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r3, 0x0, 0x800000080000002) 00:40:31 executing program 1: socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000240), r0, 0x0, 0x4109, 0x1) 00:40:32 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 00:40:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = epoll_create1(0x80004) r3 = socket(0x3, 0x80000000000000, 0x1116) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0x80000001, 0x1710, 0x2, 0x4, 0xfffffffffffffffd}) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0xfffffffffffffd08) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3b}, {0xffff}, {0x0, 0x0, 0x10000000000}, 0xcb37, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0x0, @in6=@dev, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f00000006c0)=0x7) recvfrom$inet(r3, &(0x7f0000000500)=""/33, 0x21, 0x2100, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)=0x1) sendmmsg(r6, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0xdea) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f00000001c0)) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000004c0)={0x2, 0x8000, 0x10000}) fcntl$getown(r7, 0x9) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000600)={'icmp\x00'}, &(0x7f0000000640)=0x1e) mq_notify(r8, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000007c0)=[{r7, 0x401}, {r2, 0x84}, {r8, 0x2080}, {r2, 0x8042}, {r7, 0x8}], 0x5, &(0x7f0000000840)={r9, r10+30000000}, &(0x7f0000000880), 0x8) mq_timedsend(r8, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000000440)) ioctl$RTC_WIE_ON(r2, 0x700f) [ 314.342176] IPVS: ftp: loaded support on port[0] = 21 00:40:32 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x4080, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = socket(0x1f, 0x849e3abcf75d018b, 0x5) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x420, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='[system)\xd6!\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) 00:40:32 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x6) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="f41f00fe"], 0x4) [ 314.700082] chnl_net:caif_netlink_parms(): no params data found [ 314.834398] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.840983] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.849558] device bridge_slave_0 entered promiscuous mode 00:40:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x300f}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="6f39ba2bccb2ffe9b8e7cb0a2a0913a5cf3e21000000000c0004001792b09fc1a683be8df81d7907"]) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x53, 0x4, 0xb1d1, 0x5}) r1 = dup2(r0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000180)=0x14) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) [ 314.875770] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.882398] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.890930] device bridge_slave_1 entered promiscuous mode [ 314.950605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.963037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.003862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.012967] team0: Port device team_slave_0 added [ 315.023860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.032992] team0: Port device team_slave_1 added [ 315.042363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.051352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:40:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000140)=0xfffffffffffffee3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x100000001, {{0x84, 0x4, 0x1}, 0xffffffffffffff81}}, 0x18) [ 315.128872] device hsr_slave_0 entered promiscuous mode [ 315.172411] device hsr_slave_1 entered promiscuous mode [ 315.213120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.220888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:40:33 executing program 0: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @reserved}, 0x38b, 0x80800) fcntl$setflags(r0, 0x2, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x500ffe, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80000) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000040)='./file0\x00', r5, 0xffffffffffffffff, 0x1000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 315.303700] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.310287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.317532] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.324147] bridge0: port 1(bridge_slave_0) entered forwarding state 00:40:33 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3c, 0x400180) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) [ 315.554534] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.560685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.599580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.618465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.630083] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.639915] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.711807] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.784776] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.790931] 8021q: adding VLAN 0 to HW filter on device team0 00:40:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = geteuid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000240)={0x0, 0x0, 0x2080}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000022c0)={0x80000, 0x0, [0x97d1, 0x7f, 0xfffffffffffffffe, 0x40, 0x3f, 0xff, 0x7, 0x48]}) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x2}, 0x3c, r1, r2, 0x988, 0x0, 0x6, 0x1, 0xfffffffffffffffd, 0x3, 0x3, 0x1, 0x3e, 0x8a5, 0x800, 0x0, 0x7, 0x7, 0x9}}, 0xa0) [ 315.858825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.866526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.875689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.884101] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.890608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.926906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.942786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.954001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.962923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.971572] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.978089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.987370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.023019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.030097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.046183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.072254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.081760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.102265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.121421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.133191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.141999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.151143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.160426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.170128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.188598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.200672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.213064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.219184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.272802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.281928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.298370] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.350392] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 00:40:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="719a8ba069e2cf6f1befe1721ba881245dacdcdd96d9254010aaa2558bb31fdd7d6deb4dca1e2c767e18f73671c98dd793a13232c477f8f1f715a16286d10d2f79349f204c88387e5c1982ba264a0b036c9964103a8c711e5e0f8ca09e7b67f44bfc5df3f4799573e9db423d7c625e53690ec006a2f0a6cc46fe7dc13bb6047a682b551ec197bce424944b949e81b94b71c6f906358dd415c87afb973de90bca", 0xa0, 0x800, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @remote, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 00:40:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x109100, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x6, 0x101, 0x8, 0x40}}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) ioctl(r0, 0x401000008911, &(0x7f00000000c0)="27140750c91b3a") 00:40:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000240)=""/87) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="820bc32d9304836814d8c942", 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) [ 318.580628] netlink: 'syz-executor2': attribute type 17 has an invalid length. 00:40:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x80000004e24}, 0x1c) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008902, &(0x7f0000000180)="2ccb938e437d073d7e9cd582acd2fbb98a109658bb2010d62563fedb9d79ee356522bad52a5358c984654164509a6a776e883830b64d0aa09da40e3a422c44244e616217d3877d487098e1b55136503567caad259a9370f043d9da31c84936502ae8216145ba4913868148fb4c16e04e42db0cda6b1b") 00:40:36 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000140)={r6, r0, 0x80000000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000001c0)=0x1, 0x4) 00:40:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x200000) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffe, 0x400000) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="0f20e035000400000f22e0c0201d48b800000000008000000f23d00f21f8353000000e0f23f866bad104b004ee0f013fc4025d92ac440cf3945fb8010000000f01d9c4e23d9a3a663e0f9ca44f2200000066baa10066b8002066ef", 0x5b}], 0x1, 0x20, &(0x7f0000000140)=[@cstype3={0x5, 0x1}], 0x1) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000001c0)=r2) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000200)={"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"}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x78) r3 = syz_open_dev$sndpcmp(&(0x7f00000006c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x302) r4 = syz_open_pts(r3, 0x400) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000700), &(0x7f0000000740)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r0, 0x28, &(0x7f0000000780)}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3, 0x4, 0xf5b1, 0x400, 0x0}, &(0x7f0000000840)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000880)={0x2, 0x3e676c99, 0x200, 0x81, 0x2, 0x81, 0xffffffff00000001, 0xfffffffffffffeff, r5}, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000008c0)={r5, 0x5}, &(0x7f0000000900)=0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000940)=""/118, &(0x7f00000009c0)=0x76) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r6 = msgget(0x2, 0x40) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000a00)=""/126) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000b00)=[@text64={0x40, &(0x7f0000000a80)="401b4200c7442400eb650000c744240200980000c7442406000000000f011c2466ba430066ed440f20c0350d000000440f22c0da8a0090000067650f01d148b8c3d3a133000000000f23c00f21f835020006000f23f80f20c035200000000f22c0b805000000b98bc19e9f0f01c10f22dc", 0x71}], 0x1, 0x1, &(0x7f0000000b40)=[@efer], 0x1) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) r7 = syz_open_dev$radio(&(0x7f0000000b80)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT2(r7, 0x4070aea0, &(0x7f0000000bc0)={[{0x80000000, 0x5c137c65, 0x3, 0xff, 0x7, 0x7fff, 0x5, 0x200, 0x8, 0x14000000, 0xffffffffffffffff, 0x1, 0x1}, {0xf5, 0x5, 0x52a7, 0xfffffffffffffc01, 0x7f, 0x84b8, 0x1ff, 0x5, 0xa8e, 0x1ff, 0x10001, 0x401, 0x4}, {0x3, 0xffffffffffff0d47, 0x8001, 0x6, 0x101, 0x4, 0x521, 0x4, 0xb3, 0x5, 0x100, 0x9}], 0x7}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000c40)={0xf, @pix={0x3, 0x6fd5040b, 0x50323234, 0x0, 0x6, 0x2cdb3fce, 0x4, 0x0, 0x0, 0x7, 0x1, 0x1}}) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000d40)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000e00)=r1, 0x4) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000ec0), &(0x7f0000000f00)=0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000f40)=0xf0cc, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/vhost-net\x00', 0x2, 0x0) 00:40:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400) getsockopt(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 00:40:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030304d0360f930303034303054fce9ee797d1fa869643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0xbc, 0xed54, 0x0, 0x100, 0xb5, 0xff, 0x4, 0x7}, &(0x7f00000000c0)={0x0, 0x2, 0x2ed44e37, 0x9, 0x1, 0x5, 0x8000}, &(0x7f0000000100)={0x6, 0x2, 0x1, 0x3, 0x80000001, 0x100, 0xc91, 0x6}, &(0x7f0000000180)={r1, r2/1000+30000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x1, 0x4) r5 = dup3(r3, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x0, {0xa, 0x4e24, 0x1000, @mcast2, 0x1}, r6}}, 0x38) prctl$PR_SVE_GET_VL(0x33, 0x27c2) [ 319.234590] Unknown ioctl -2146937281 00:40:37 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x410000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x408000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000780)={0x4000201e}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0xffffffffffffffee) [ 319.257918] Unknown ioctl -2146937281 00:40:37 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:40:37 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x440, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/226) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x6], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:40:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000280)=@v2={0x5, 0x1, 0xf, 0xffffffffffff8612, 0xb4, "01d819611d440883da81fccda8856be5baa09bdff0fa943a99ba44ff4e602385b5abcd205df3df9e4c314730f04f91248227866e8190d60945614f6d4e5e9c7ca3e27957896733842f66eafdd1ca29b6a91b7e0bf28617a133503bf7fd220aca56518332d53a4a5b356a631c1877c1452ee1d18464c72ab435c874f5b427aef4a874f0559120fcf5a6525ad22832351c89cd6a3f9efcfac16cbb3ab8018fec5b31fd658161fc804c8b96939fd3523f352fd716ae"}, 0xbe, 0x1) 00:40:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/108) ioctl(r0, 0xfffffff7bfffffae, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000001c0)={r1, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x1) 00:40:37 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffd73) ptrace(0x10, r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000200)={0xba, &(0x7f0000000140)=""/186}) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x5}) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000240)) [ 319.874798] IPVS: ftp: loaded support on port[0] = 21 00:40:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x468000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x81, 0x4) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x0, 0x2}, 0x2) syz_emit_ethernet(0x46, &(0x7f0000001300)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0x74}, @timestamp={0x44, 0x4}]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5}}}}}}, 0x0) 00:40:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x8, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x2) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 00:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x840, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x4000000000000003, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.288315] chnl_net:caif_netlink_parms(): no params data found [ 320.472239] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.478805] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.487409] device bridge_slave_0 entered promiscuous mode [ 320.553096] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.559729] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.568408] device bridge_slave_1 entered promiscuous mode [ 320.652815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.667396] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.716318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.726406] team0: Port device team_slave_0 added [ 320.751253] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.760509] team0: Port device team_slave_1 added [ 320.782753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.791477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.067141] device hsr_slave_0 entered promiscuous mode [ 321.222346] device hsr_slave_1 entered promiscuous mode [ 321.473576] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.481448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.528521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.630050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.647553] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.663204] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.669562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.677648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.696510] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.702763] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.719973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.729058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.738090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.746600] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.753148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.769579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.782777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.792379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.801289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.809784] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.816323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.835089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.842178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.859052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.866445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.883525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.892462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.902633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.917367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.925496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.934025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.943172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.959397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.972909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.983047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.992797] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.004649] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.012120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.020595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.029720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.038403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.062395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.078586] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.099525] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:40 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = semget(0x2, 0x3, 0x4) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f00000002c0)=""/217) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/ipc\x00') sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 00:40:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 00:40:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0xfffffffffffffeff}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400400, 0x0) getsockopt$inet_int(r0, 0x0, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:40:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x29dd59c7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c000}, 0x4000) 00:40:40 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7}, 0x14) [ 322.538300] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="39f0dbde"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000180)="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", 0xfc) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x2, 0x0, 0x800, 0x10001, 0x44}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e23, @empty}}, 0x1}, &(0x7f0000000280)=0x90) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101201, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:40 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x422a, 0xffffffffffff8000, 0x7f}) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xffffffffffffff45) flistxattr(r1, &(0x7f00000000c0)=""/101, 0x65) 00:40:40 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 00:40:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) 00:40:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xcf, &(0x7f0000346fc8)=@raw=[@jmp={0x5, 0x0, 0x3, 0xb, 0x0, 0xffffffffffffffc0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xe}], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x800, 0x1, [], 0x0, 0xffffffffffffffff}, 0x48) 00:40:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 00:40:41 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7}, 0x14) 00:40:41 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7}, 0x14) 00:40:41 executing program 0: timer_create(0xfffffffffffffff9, 0x0, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_gettime(r0, &(0x7f0000000300)) 00:40:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1000000000006) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="070000000000000000cd70000002000000000000000004000000000001000000000000000000000000000000"]}) r2 = dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0xfffffffffffffffe}, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0xa500295c) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 00:40:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @local}}, 0xe5c, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000040)=0xfffffffffffffd47) 00:40:41 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x8000) write$vhci(r0, &(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, "c0fe9a879a3b99deb71e94bbd5572137e8cc7390f6a63d94791e9d9ecdff97cac6de7f6485b4bba016501f7b45b73490377f920e675a3ac30e9b1011a7472a41cfd0806d6ed20c223d64825c7535762c5ef2f9c22ee9c30e2a9d0ec76ebdd59adfcc60ab749901560f2d41e5daec81bfa62de4897ae67befffd73ec999ee7a7ad02a3648e451f98f1f21ec2941332fa5b38f3c2e3a77da57f3ffb46f80ebbd7f3d65c75a4034ecebc8492b1d3b97369be5719dde6e2972a5a13f8e97e52c2b3c5ccb142bac0b07a372a3c1f286a5578c403fcbaf73270bdb"}, 0xd9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000240)=0x23) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x520, 0x4d8, 0x4d8, 0x0, 0xf8, 0x0, 0x658, 0x658, 0x658, 0x658, 0x658, 0x5, &(0x7f0000000000), {[{{@ipv6={@dev, @loopback, [], [], 'veth0_to_team\x00', 'veth0_to_bridge\x00'}, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0bac08771576e4a4125de4f9f7d6daa95b7838246feee2dedc30da69e459bab18e1d393cc23556dcd4182d36378ddaf5ff90b82caa7642e40eb3dc806f2ea275"}}}, {{@ipv6={@loopback, @loopback, [], [], 'vlan0\x00', 'syzkaller1\x00'}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@ipv6={@local, @mcast1, [], [], 'erspan0\x00', 'erspan0\x00'}, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @broadcast}, @ipv4, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = semget$private(0x0, 0x0, 0x402) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000200)=""/14) 00:40:41 executing program 0: timer_create(0xfffffffffffffff9, 0x0, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_gettime(r0, &(0x7f0000000300)) 00:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0)=0x10001, 0x4) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e) open_by_handle_at(r0, &(0x7f0000000080)={0x92, 0x7, "8376ca384f1d13aeff209645299deff033b6ed34ee8d1fdec6d9583c8b442fbf04874b31f936ff363d91b116b6c9de275555ada39b5a7b1c1ba6144d3c2462d440579279c23a03d1dfdee36e28fd5582167813de39b8b876e3da15b170a2620a4209363df695f041e6d5364dcdd6cd89c07bb418f23981eef72c355386c73cc0f7728da1caf33b21bb28"}, 0x8800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000280)={0x7, 0x79, 0x1}, 0x7) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) 00:40:42 executing program 3: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, &(0x7f0000001080)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000040)=0x80000001, 0x4) 00:40:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000), 0x1, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20002000}) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000180)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000100)={[{0x9a93, 0x2, 0x9, 0x8, 0x8b, 0x5, 0x8, 0x10001, 0xf2, 0x3, 0x1, 0x1, 0x1}, {0x100000001, 0x4, 0xffff, 0x258aeedb, 0x81, 0xf247, 0x25, 0x923a, 0xdab, 0x7, 0x2, 0xac18, 0x7f00000}, {0x8, 0x1, 0x0, 0x1, 0x7f, 0x7fffffff, 0x86a3, 0x20, 0x0, 0x17, 0x4, 0x2, 0xfff}], 0xfffffffffffffffc}) close(0xffffffffffffffff) 00:40:42 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x44, 0x4, 0xffffffffffffd180, "a1ac20913997e4eb68312c278020df7e", "221f4b3c30d3581076d61cd8597e890230cb7d2195ff99d5db8b1d399877ff41bd295a4c4042386783dd2efe5f33b7"}, 0x44, 0x2) 00:40:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0x0, 0x1b8, 0x0, 0x278, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@inet=@recent0={0xf8, 'recent\x00', 0x0, {0x1ff, 0x4, 0x1, 0x1, 'syz1\x00', 0xf8}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xa, 0xffff, 0x3ec2}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0x0, 'bond0\x00', 'ip6tnl0\x00', {0xff}, {}, 0x0, 0x2, 0x14}, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x14}, 0xffffffff, 0xffffffff, 'veth1_to_team\x00', 'nr0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x12}, 0x0, 0x98, 0xc0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsf0\x00', 0x20200015001}) unshare(0x600) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r2) 00:40:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="ba0200000000000000e99f7b0aadc2f2", 0x10}], 0x1}, 0x0) 00:40:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x141240, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 00:40:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) r1 = accept4(r0, &(0x7f0000000100)=@ethernet={0x0, @local}, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='team0\x00') 00:40:42 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000040)={0x800000000008002, 0x0, 0xffffffffffff5f35}) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x4}) 00:40:42 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file1/file0\x00', 0x402002, 0x40) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file0\x00') 00:40:43 executing program 1: r0 = socket(0x10, 0x3, 0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000200)="e82995ff95fee15200d5d48141", 0xd) write(r0, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db35411543e1226218e88cfc1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e67e7e4f28bca763acd06f40ad03226af55e7129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000001400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc485bbc156c2a19", 0xd8) clone(0x800000, &(0x7f0000000040)="2ac6da7c3d4df5d40760d02f14b158de394002ccbe9fb0e2d079e5afeb759d224470ecc65c0ea9c7750f0e7a2a04a0", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="603de9864dbb8c560ea81364049c2c78836b249f607c4fb47dd0bd3a081710b26021ebc4a16876c873ff09c148cf254196aca05e32d1f854c7d1f32c09bbae856c7ad6793f7bd623dad7418df65a825c1248b070f8341568a403f0acd3bf28db9e5c60e0b26cab1aeedb8497cd32536fe865a824e6cd7f8b36c5b3bbd3478a20bccea45e9b4e4eef4ea85db14a62c4303cae5481f0ec443b0fbd8b5bdddd9a2318f628442bd28b188ecd2850e5bbf46fec00553716f6fccec90747bfe13921be2192b19f1dd5025f0ff52a53013ff4df374a8dba9cc67fdf874d65ba63735034") connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 00:40:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socket$inet(0x2, 0x807, 0x9) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x12}, r2}, 0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44801) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x3, 0x2, 0xc0000000}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x2, 0x2) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000780)=0x6, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000840)={0x8001003, 0x0, 0x1}) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/137, 0x89}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f00000002c0)=""/200, 0xc8}, {&(0x7f00000003c0)=""/59, 0x3b}, {&(0x7f0000000480)=""/44, 0x2c}, {&(0x7f00000004c0)=""/248, 0xf8}], 0x9) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000440)={0x0, 0xffffffffffffff1d, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="6ae900010065e7a9c1e88f40107c407a81a423cf145c109e24ebf5706f850bc580f04259784ca7534427cbb9e1fd0ae3a6d3217ca1be72693343318aef28422bd55c59477643239b69bda63acef05cfac3443e63f0b47df6b38dbf694157784c06b031b7559a31c7d745017eda4c04b9230d9111ea34a48b136cf6e34a86bad8059f544affe768c0b3c987b0314e0a1d1f002311bd349d2666343d6fd01effce92f7bc9d07799f05c1cbf87b59c1dce8356ebab0d528c38ee60b539d3b49cc0705d6dd0225c25de04f49d0de72a794b563d8222c270708e93c11759d3cc500e8414eed8ea187bbf53b0ddc6ab72122663b522241a4a7e8e5bab4ea4daf81b20ec185aadf044c10f028281652dcfb8f75d9dc4c7f92e7005867f03190a2da8dfa8d595b525f3ac738759d48abb1f4481b32bb0bee0000000000", @ANYRES16=r2, @ANYBLOB="0300000000000000000004000000c14be2a2ee79881570ace5972f03ee6152f7d0725b7f7606c570efa7172f096a89d16f4bd5995c4ec15889cd284e4edbd279d3f10f0b84319f738aa507026701abdb0302b034d106f4c5fcdf4171aa334f2d0674b35cf674c538e3235fd024b31facab091996f128f55e72670484d1da5fc16f7688c0"], 0x14}}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000006c0)={{0x9, 0x939}, 'port1\x00', 0x1c, 0x800, 0x7, 0x80000000, 0x7, 0x9, 0x0, 0x0, 0x3, 0x3}) 00:40:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000180)=0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x40) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x4, &(0x7f0000000240)=ANY=[], 0x0) [ 325.130777] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 325.264096] netlink: 'syz-executor0': attribute type 1 has an invalid length. 00:40:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000180)=0x1000fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0xfffffe60) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 00:40:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@mcast1, 0x4e23, 0xa939, 0x4e24, 0x9, 0x2, 0x80, 0xa0, 0x0, 0x0, r1}, {0x964, 0x2, 0x70, 0x7, 0x320, 0x9, 0x66, 0x8001}, {0x4a82, 0x7ff, 0x7, 0x7}, 0x0, 0x0, 0x2, 0x0, 0x1}, {{@in=@empty, 0x4d2, 0x33}, 0xa, @in=@rand_addr=0x3, 0x3505, 0x3, 0x1, 0x7fff, 0x3, 0x1000, 0xffffffff}}, 0xe8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x10001, 0x40, 0x1, 0x96, 0x9, 0x9a, 0xffffffffffffffff, 0x8, 0x256d, 0x3}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x5, 0xffff}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)) 00:40:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shmget(0x0, 0x4000, 0x5a0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 00:40:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = shmget$private(0x0, 0x1000, 0x54000810, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="09003df44eb22112906bd21a74c2896e"], &(0x7f0000000040)=0xc) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000300)={0x9, 0x4, 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x58, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x2, @local, 0x1}, @in6={0xa, 0x4e23, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0xc}, 0x5}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @empty}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, 0x0, &(0x7f00000001c0)) 00:40:43 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0}, 0xa0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000003ff8)) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x9) 00:40:43 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) shmget(0x1, 0x1000, 0x40, &(0x7f0000fff000/0x1000)=nil) ioprio_set$uid(0x3, r0, 0x7fff) 00:40:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0xc02) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x87, 0xfffffffffffffffe}, {{0x77359400}, 0x16, 0x2}], 0x30) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r1, &(0x7f0000000040)=[{}, {}], 0x52a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 00:40:44 executing program 2: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x10000001c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) fstat(r0, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x101000000, 0xffffffffffffff9c}) 00:40:44 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xc000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@upd={0xf8, 0x12, 0x700, 0x70bd29, 0x25dfdbff, {{'rfc3686(cbc(seed))\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x7}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0xe7}]}, 0xf8}}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) read(r2, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) 00:40:44 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040), 0x7) sendfile(r2, r2, &(0x7f0000000180), 0x59d) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) getgid() ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r6 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e23, @local}, 0x2, 0x3, 0x1, 0x3}}, 0x147) connect$l2tp(r6, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @rand_addr=0x9}, 0x4, 0x4, 0x2, 0x4}}, 0x26) mmap(&(0x7f0000b36000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r6, 0x80047453, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000280)={{0x3, 0x0, 0x7fff, 0x3}, 0x401, 0x5, 0x3000}) 00:40:44 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xffffffd7, 0x3, 0x8, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x1, 0x2, [@remote, @broadcast]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 00:40:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f00000001c0), 0x21d, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/139, 0x8b}, {&(0x7f0000000180)=""/255, 0xff}, {&(0x7f0000000740)=""/216, 0xd8}], 0x3) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/135}, {&(0x7f0000000340)=""/188}, {&(0x7f0000000400)=""/8}, {&(0x7f0000000440)=""/77}, {&(0x7f00000004c0)=""/221}, {&(0x7f00000005c0)=""/5}, {&(0x7f0000000600)=""/108}, {&(0x7f0000001480)=""/4096}], 0x100000000000007f) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x18140, 0x0) 00:40:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0xd) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x401, 0x200) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0xb, @win={{0x7, 0x100000001, 0x845, 0xef7}, 0x5, 0x10001, &(0x7f00000001c0)={{0xaa, 0x3, 0x99f, 0x2}, &(0x7f0000000180)={{0x20, 0x1, 0x1000, 0x711}, &(0x7f0000000140)={{0x3, 0x0, 0xffffffffffffffc0, 0x6}}}}, 0x4, &(0x7f0000000200)="b1f21644f2524763d4", 0x3}}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x1000, 0xb, 0x4, 0x20e021, {}, {0x1, 0xe, 0x13, 0x9, 0x7431, 0x4, "34983c6f"}, 0x0, 0x3, @offset=0x3, 0x4}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000030607031dfffd946fa2830020200a0009000000061d85684c1baba204007f7e", 0x24}], 0x1}, 0x0) 00:40:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000140)={{0x8cff}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x8, 0xffffffffffffff3f}, 'port1\x00', 0x0, 0x40000, 0x400, 0xfffffffffffffffc, 0xfffffffffffff268, 0x4, 0x5, 0x0, 0x1, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x6, 0x8}, 'port0\x00', 0x80, 0x800, 0x6, 0x1ff, 0xe834, 0xa29, 0x6, 0x0, 0x1, 0x24c0000000000000}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) 00:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:40:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x40003) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) shutdown(r1, 0x0) 00:40:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 327.479685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 327.522931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 00:40:45 executing program 3: r0 = socket$inet6(0xa, 0x80c, 0x7fffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet(0x2, 0x6, 0x800) sendmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="81", 0x1}], 0x1}}], 0x1, 0x810) 00:40:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0xeb5086af75080c3f, @reserved}) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x10000) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 00:40:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x3, @rand_addr="c7e1727124a8084660c6215f1f8bea65", 0xc15}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x10001, 0x80000000, 0x401, 0x100000000, 0x2}, &(0x7f0000000480)=0x98) r3 = socket(0x1e, 0x805, 0x0) r4 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x101, 0x4080) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000200)="626de3e4c07a8ea8a66e84187598f7838bf0ea4e632cbfa295a960762e926f93c987be9d2104464fadf2ffb90765489ba0efef21995eeb57076ae47d696859fbff5e4315b6abbd9b7b98770009d05020953cfd79f91c2f2d4f828b442cb810ac11bfd80a804b57f2baf1c57865bd114d52ef6402dee87a0adf40e32df1fbb36ebd3693dead368c8f45") setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r6, 0x404, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9b1a}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 00:40:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x80}) pipe2(&(0x7f0000000000), 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) 00:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0xffffffffffff023a, 0x0, 0x9, 0xcff}}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x472000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @local, 0x8, 0x3, 0x3f, 0x400, 0x3, 0x8, r3}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)) 00:40:46 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000240)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000200)=r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r3, 0x2}, 0x8) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000380)={0x2, 0x3, 0x7, 0x0, 0x2}) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r5, 0x0) read(r7, &(0x7f0000000280)=""/1, 0xffffffb0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000480), &(0x7f0000000300)=0x4) r8 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r8, 0x1000000000016) 00:40:46 executing program 2: r0 = socket(0x2, 0x4, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000000), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', '\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00', 'bcsf0\x00', 'bond0\x00', @broadcast, [], @broadcast, [], 0xe0, 0xe0, 0x130, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @link_local, [], 0x0, 0x0, 0x0, 0x0, @dev}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffdffffffffc}]}, 0x2d8) 00:40:46 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/199) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x3ff, 0x230, 0x7f}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r1, 0x1}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={r1, 0x3f, 0x80000001, 0x53}, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000440)={'irlan0\x00', 0x401}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000480), 0x4) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000004c0)) io_setup(0x552, &(0x7f0000000d00)=0x0) io_destroy(r2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000d40)={0x0, 0x0, [], @raw_data=[0x3ff, 0x8001, 0x6, 0x3, 0xff, 0x2, 0x9, 0x4, 0x1, 0xffff, 0x1, 0x4, 0xfffffffffffffffa, 0xbe, 0x5af, 0x5, 0x3, 0x8000, 0x9, 0x5, 0x20, 0x1, 0x8000, 0x10000, 0x6, 0x9, 0x800, 0x3, 0x1f, 0x2, 0x0, 0x8001]}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000e00)=0x600, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000e80)=0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000ec0)) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x53, r0, 0x180000000) write(r3, &(0x7f0000000f00)="c3923ed0ca1346f145d8e184d0f3b4dc2c7fdfd939ceb1d050ba61159e4e15d9067bf50470ef2c954e3a6bc847b2bc0595", 0x31) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000f40)={0x9, 0x0, [], {0x0, @bt={0x4, 0x5, 0x0, 0x2, 0xffffffffffff252e, 0x7fffffff, 0x100000000, 0x1, 0x322, 0x6, 0x1, 0x6, 0x7fff, 0xffffffffffffffa7, 0x10, 0x8}}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001000)={'hsr0\x00', {0x2, 0x4e20, @broadcast}}) write$cgroup_subtree(r3, &(0x7f0000001040)={[{0x2f, 'io'}, {0x2f, 'io'}, {0x2d, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'rdma'}]}, 0x19) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001080)={0x2, [0x0, 0x0]}, &(0x7f00000010c0)=0xc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000001100)="771761bd93ed350f25067d5f07010a61", 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000001140)=""/250) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001240)={0x3, 0x0, [{0xc000000f, 0x3a, 0x1, 0x6, 0x5, 0x8, 0x6}, {0x0, 0xff, 0x0, 0x6, 0x401, 0x7f, 0x8000}, {0xc0000007, 0x2, 0x5, 0x4, 0x0, 0x6, 0x80000001}]}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f00000012c0)={0x1, 0x1, [0x0, 0x3a9, 0x8, 0x7, 0x7, 0x8, 0x6, 0x143]}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001300)={r4, 0x20}, 0x8) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000001340)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000001380)=r5) bind$netlink(r0, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfb, 0x801}, 0xc) 00:40:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={&(0x7f0000006ec0)=@ipv6_getroute={0x1c, 0x1a, 0x2ec84ebab462a92b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00}}, 0x1c}}, 0x0) epoll_create1(0x80000) 00:40:46 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a858", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0x1, 0xffffff5d) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)=""/249, &(0x7f0000000000)=0xf9) 00:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x200000) 00:40:47 executing program 0: r0 = semget(0x1, 0x2, 0x400000440) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/35) epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0xfffffffffffffd87, 0x0, &(0x7f0000000080)={0x4}, 0x8) 00:40:47 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8040, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="797a71cfbc542b6b2aaf86b76ef4c2fa23b051c3e544fe4173d9bc1c54cc492ad1d64b6b6ea564ac58d00aff180510e0d6b09c6904e8b4a45d3fd50dda7ab4f8d3bda7b4ce23f4c0798f4d9b88cb20ec856caab2daed6138bcb4621f133a7a5762060b38234d836f05884143c85aeed1f3b445ad4d98c554c1bb44873d3d25400bcf8f814ebbd79078ea50a020b04602b5c8fb45d7ca702bf3095a40d0c6f568c41d785fbd489cf6ce493393c052310d01e8cbf6143bdb111237bbfec2f316bb2c47fa58e35007b08bdcc1eccb", 0xcd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x7f, 0x8000, 0x0, 0x3, 0x9, 0x9, 0x350b8000000, 0x5, 0x9, 0xffffffffffffffc2, 0x6, 0x81, 0x20, 0x4, 0x4, 0x12}}) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000400000021fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35a1672af30bf5d0b1aea5fdaade62aafc2c12e39e", 0x3c}], 0x1}, 0x0) ioctl$int_out(r1, 0x0, &(0x7f0000000180)) 00:40:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/148, 0x94}, {&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f0000000100)=""/103, 0x67}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x6) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@iv={0x18}], 0x18, 0x20000004}, 0x851) 00:40:47 executing program 3: r0 = socket$inet6(0xa, 0x40000000000006, 0x3) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x40) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:40:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) pipe2(&(0x7f0000000000), 0x84000) 00:40:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x9, 0x3ff}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400fff6", @ANYRES16=0x0, @ANYBLOB="0000000000000600007a3e3970000f5be0"], 0x14}}, 0x24048095) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x2}, 0x8) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2c2}, 0x1}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0x401, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000240)={0x0, 0x0, 0x7fff, {}, 0xff, 0x2}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="3ef4f00fc1bb00000f627d36c08f33000fbad10466b80058000066ef0f0d3698003e660ff901360f98ed360f01c880eff7", 0x31}], 0x1, 0x4, &(0x7f0000000200)=[@dstype0={0x6, 0x5}, @dstype3], 0x2) ioctl$UI_DEV_CREATE(r1, 0x5501) 00:40:47 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x802102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x6, 0xffffffffffffffa1}, 0x8) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x2}, &(0x7f0000000200)=0x8) [ 329.825892] IPVS: ftp: loaded support on port[0] = 21 00:40:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x2, 0x8, 0x1, 0x9, 0x3, 0x3e, 0x7, 0x3b7, 0x38, 0x3, 0x5, 0xfffffffffffffff7, 0x20, 0x1, 0x3, 0x101}, [{0x3, 0x6, 0x1, 0x9, 0x8, 0x6, 0x10000}, {0x7474e555, 0x3, 0x8, 0x53, 0x800, 0x2, 0xfffffffffffffc01, 0xac8f}], "e8a033e8653f0018405fc3500a60a5d80b42b5caf2a51b0ad9e6a5eea896bbddffa24287ddfc7ee356ac0b6fa35f53c11821e94527ee892a0a122b5f0b72bc70fb2077513a89c2e0a661da34dd90c4d8813c01b3c787813d878ad9432761862474f9f65a26331b13cec3a707a6847247249d439afde106971b4351f8f6e810e3bb9e50b9573ee86ddf670e4cca", [[], [], [], [], [], [], [], [], [], []]}, 0xb05) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x4d, 0x0, 0x5}, {}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 330.228077] chnl_net:caif_netlink_parms(): no params data found [ 330.361450] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.368121] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.376928] device bridge_slave_0 entered promiscuous mode [ 330.399104] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.405937] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.414671] device bridge_slave_1 entered promiscuous mode [ 330.480362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.493277] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.529786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.538621] team0: Port device team_slave_0 added [ 330.547509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.556349] team0: Port device team_slave_1 added [ 330.564901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.573580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.677557] device hsr_slave_0 entered promiscuous mode [ 330.832350] device hsr_slave_1 entered promiscuous mode [ 331.043220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 331.050940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 331.085394] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.092003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.099174] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.105817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.200539] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 331.206797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.215152] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.224687] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.252845] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.271631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.285773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.293030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.300833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.320947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.327193] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.343945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 331.351243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.360181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.368629] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.375160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.395842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 331.409063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 331.417538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.426448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.435049] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.441625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.450985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.470643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 331.477767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.495587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.505123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.514935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.527106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.541130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.552659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.562456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.580728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.588412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.597073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.614039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.625684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.637661] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.643868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.652198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.660736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.689986] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.712766] 8021q: adding VLAN 0 to HW filter on device batadv0 00:40:50 executing program 4: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, &(0x7f00000002c0)="68a5a9cf88", 0x5, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x220400) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x1500) 00:40:50 executing program 2: keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x82, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x9, 0xa706, 0x9, 0x1}, 0x8) 00:40:50 executing program 0: time(&(0x7f0000000040)) mmap(&(0x7f0000015000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20002000000088) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000004c00)) sysfs$1(0x1, &(0x7f0000000000)='&,:}\x00') 00:40:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xbfff7ffffffffffd, 0xaafc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0xfff, 0x4) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x82000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000240)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}]}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x4000000000000001, 0x2}, 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200000, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) close(r0) 00:40:50 executing program 1: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100000001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@loopback, 0x6c, r2}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x3, 0x20, 0x9c0, 0x4}, &(0x7f0000000280)=0x98) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) [ 332.329970] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000006bead00000000000000000000000001bd169b6aa766c0556d0c04d58ee2daa041c3ccebc47ff08de6ada1a1114c2daf52ca7ff68dfda68d256d876a965d454220a4550a61be43b7dec78b3c12e0e19f42c3a9f9cfb2f7417220313d1a9f3d4a76cba6fb3fcca658881180585f5119285f78e685d0768e651a9c78433daf7fc57e80614029ba2d13a0f1b5ad39749e700000000000000000000"]}) r1 = dup3(r0, r0, 0x80000) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000001d80)=0xffffffffffffffff, 0x4) 00:40:50 executing program 2: r0 = socket$kcm(0x10, 0x4000000002, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0xfffffffffffff801, @loopback, 0x1db}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x1, @empty, 0x6}, @in={0x2, 0x4e20, @multicast1}], 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000c41000000040014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:40:50 executing program 4: shmget(0x2, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) shmget(0x3, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) r0 = shmget$private(0x0, 0xd000, 0x78000140, &(0x7f0000ff3000/0xd000)=nil) epoll_create(0x2) shmctl$IPC_SET(r0, 0x1, 0x0) 00:40:50 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$inet(0x2, 0xb, 0xfff) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000140)=""/154, &(0x7f0000000000)=0x9a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 00:40:50 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) [ 332.787845] netlink: 215 bytes leftover after parsing attributes in process `syz-executor3'. 00:40:50 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000200)=0x0) r3 = dup2(r1, r0) io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0xfffffffffffffffe, 0xa1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 332.854363] netlink: 215 bytes leftover after parsing attributes in process `syz-executor3'. 00:40:51 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1db, 0x48002) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x7, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x101, &(0x7f0000000080)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x7fffffffffffffff}]) 00:40:51 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind(r0, &(0x7f00000000c0)=@llc={0x1a, 0x90ae1ab7a4ff80d2, 0x8000, 0x0, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3, 0x2, 0x3, 0x4}}, 0x26) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 00:40:51 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') 00:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180)=0x3, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f8b77b0ded0142780491a88b8a7ad275fac3a457b2bda8f6d253b100670a45021a7157f8ad67"]) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000140)=0x12, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) 00:40:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000f40)="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") execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='/proc/self/net/pfkey\x00', &(0x7f0000000200)='bdev:wlan1\x00', &(0x7f0000000240)='/proc/self/net/pfkey\x00', &(0x7f0000000280)='&\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='/proc/self/net/pfkey\x00', &(0x7f0000000340)='{$-em1\x00']) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x6, 0x8000, 0x7f, 0x1f, 0x3f, 0x800, 0x1f, 0x2, 0x0, 0x9, 0x6, 0x2, 0x4f3}, {0x1, 0x1, 0x5, 0x2, 0x0, 0x7, 0x7ff000, 0x1ff, 0x8, 0xfffffffffffffffe, 0x5, 0x10b, 0x7}, {0x4, 0x6, 0x4, 0x3, 0xaec3, 0x5, 0x1000, 0x6070, 0x3bb, 0x1000, 0x0, 0x6, 0x6}], 0x1c}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000000000000004fcff", 0x58}], 0x1) 00:40:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000300)={0x1, 0x4, 0x2c, 0x80000001, 0x2}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) setitimer(0x1, &(0x7f00000002c0)={{0x0, 0x7530}, {0x77359400}}, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x600000) getsockopt$netlink(r4, 0x10e, 0xf, &(0x7f0000000040)=""/109, &(0x7f00000000c0)=0x6d) 00:40:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000380)) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80006) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x7, 0x3, 0x5}) 00:40:51 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) write(r0, &(0x7f0000000080)='\'', 0xffda) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x208204, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x6, 0x0, &(0x7f00000001c0)) 00:40:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000f2000000000000000000000000003e04b614a7af05d7d60000000000000a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@loopback={0xb00000000000000}}, 0x20) 00:40:51 executing program 1: r0 = socket(0xa, 0x801, 0x0) mmap(&(0x7f000087c000/0x2000)=nil, 0x2000, 0x0, 0x81113, r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0xd8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x2, 0x5}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x38, "6f5229025db6d3bf2a0ce1854d1660aee4e18d56681c626b8cb52bbb931d50ad172e3f60d1f86337f9b6e3740ba1752cc7eaa2839cfc62d0"}, &(0x7f00000000c0)=0x40) 00:40:52 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x97d, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x0, 0xffffffffffffffc1, 0x80, 0x800, 0x5, 0x4]}, &(0x7f0000000080)=0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000f80)=@random={'osx.', 'port1\x00'}, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="1ff01534b175a90e876ffe6656939e486015e7642c910f8f697f002196eecb189c7ca0c5d39724a568d6af57ae8049a636331331aa430a220d410355c65ff1634ff02880491caf8d84f788bfbe91c1c968ecdb791d7cbd19344b0e6994697b37b01aad502d9d80bfcd9a5dee0f84dbab0b4b24cca263d023a5b006ddb9d7834f91fdbd0b79") 00:40:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000180)={0x7fff, 0x8}) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2b0b80, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000000}) 00:40:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0xfffffffffffffffc]) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x20300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000003c0)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) 00:40:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x1}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x12, 0x80002, 0x1000) 00:40:52 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:40:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x9b, 0x100000001, 0x8000000003}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000}, 0x2c) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000100)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xb) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 00:40:52 executing program 4: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20242, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000100)="9e67e094e9ed4f17a12befd9b3fc5e95c79da06fc484040b2eb6bf728849eabf03cadfb672f20b990cc1d6d84b002ff028d0bb9a16d051b00e4bfe9af171c045631e3968534c04b2d093250abfd58eb226cd0a70246fd0762220d15f7cb04044b16314754a365d53e1f73ad3f7d56bf085b913f40af70b5346fa3779de0caaa0f79b03e6ce1cdbb5375e60a1de34f7e96377e4ae5d83656822fef4ac") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000001c0)={r2, 0x10}) fcntl$setstatus(r0, 0x4, 0x42400) 00:40:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:40:52 executing program 2: lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x8c', &(0x7f0000000100)=""/54, 0x250) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xa8, 0x4, 0x0, "fefaa8686fe1788d3b07abb8fe379ac2", "f027b3117d5ae0c5d5a45e70afa9eca29a412524f4224ceef902e7802259bff2efc67a97afa9c886c4a548a333f96b1d2efc34232de02973e1d28fe801e4ff980606eb02f057ffcbec45e58897e595e91713fc94520bece53bcf5c60676c4e0f72da356f986402be93bd0a188342e793c6a603d2473c282e8c777a109ae5517ed338d7ab8147e818e199e08daa9e35b3bb3972"}, 0xa8, 0x3) 00:40:52 executing program 1: r0 = socket(0x3, 0x803, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '', [{0x20, '/dev/ptmx\x00'}, {0x20, './'}, {0x20, '/dev/ptmx\x00'}], 0xa, "341e6319e8295310e3218b22df3a82ac50de050c1ce711dbf74063cab7f2f7b4"}, 0x3d) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)=0xfffffffffffffffc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x202802, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) syncfs(r1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 00:40:52 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast1}}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x31c0}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x6, &(0x7f0000000040)="0adc1f023c123f3188a0700af5506bec0434778747da88aa542eeb6380f7d60fac303f338738a257102b79250398a49a9f53285becf5dacdcb91d007220ca0a01ba6ad1896a7811604d8") r3 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000300000000000000000000000a000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="0000000012000000a4f1427df57d28e5f72200b9eb87617a8379db2a65d17b111e1eb41564dff7ae963bdb3c32e975ec59ad684774bdfdd5863b9482ed3366f4fdbbd824114c89f08f8a124d8e54a9414b64f21bfd7fa679a3b0b8b868b9844f73dd2ed18995f553d713c01ab0c3f78a5d1a913c14a7ebb37e0000000000000000000000000000"], 0x97, 0x0, &(0x7f0000fedffe)}) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x1050000, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000000c0), 0x4) 00:40:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x891d, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r3) close(r2) getrlimit(0x1, &(0x7f0000000300)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xc00, 0x0) write$ppp(r4, &(0x7f0000000100)="0b680279d81c5c581009d97376feae549625", 0x12) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r5}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x0, "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", 0x0, 0xde, 0x101, 0x3ff, 0x1, 0x5, 0x5795, 0x965}, r6}}, 0x128) 00:40:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') [ 335.103483] binder: 11245:11246 transaction failed 29201/-28, size 10-0 line 3035 [ 335.160019] binder: BINDER_SET_CONTEXT_MGR already set [ 335.165542] binder: 11245:11250 ioctl 40046207 0 returned -16 00:40:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x10001, 0x2, 0x800, 0x8e3, r1}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x5d1) ioctl$int_in(r0, 0x80000000005000, 0x0) [ 335.214444] binder_alloc: 11245: binder_alloc_buf, no vma [ 335.220296] binder: 11245:11255 transaction failed 29189/-3, size 10-0 line 3035 00:40:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000100)="24b1f33095464d631c9642fc1b1883e87d5a87ba7d2ad4c05a4c9e7665e7df221176", &(0x7f0000000140)="e39126a262b9690d4d28889fccde80fff054ca079c4fb644f917fae0186b920b7ed678624075cefe861f85881b6609710ab52f62d723e987126a313bd318d95fd9f0c1451db3f1ce0a34e7f12aef17be3bec3f021c389cbd2a5ae2b775d0d22b943621a1aec62f624f7784cb6728a0b31b6c7552b1fa467f1f5b42dae3d461c5ba9ab5559d95668891963239e02efd95d57488b5f9ea39d0bf862d8d8b0fb5fe859d991219d71d77324bd2d7"}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 00:40:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000001c0)={0x9, 0xff, 0xfffffffffffffffb, 0xffffffffffff8001}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f47"]) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80200, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:40:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x7d, 0x0) umount2(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) 00:40:53 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 00:40:53 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e0b374057c442b6182f6275730ac6f90034693e1ab0cfc4a6707b7e093ee8faca2ddb0a63ba4059676e67d2645a02f1194fa585c78df2954e2c5cbab0c45b9263315dfe2c3f62a9c996077c2703728c44b9420220f87dd032005bc17f15200ff5ed972027301a92a740454f362a9eb0fc3a210116c4185032cfc6868b760200000034875d63266612716600e776a8131a4a1ab478e333b8623462b84c56fbbeaab0db0100010000000000e72a11d7dfa8d232bc65e415acc339b50a57"], 0xc0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:40:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r3, 0xfffffffffffffffe}, 0x8) close(r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x163}]) 00:40:54 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') getrlimit(0xf, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080481000000046000107000000141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='0', 0x1}], 0x1) signalfd4(r1, &(0x7f0000000080)={0x9}, 0x8, 0x80800) 00:40:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x260000) ioctl(r0, 0x2000c0884123, &(0x7f0000000000)="9e") getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x4) 00:40:54 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 336.158341] netlink: 'syz-executor1': attribute type 4 has an invalid length. 00:40:54 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e0b374057c442b6182f6275730ac6f90034693e1ab0cfc4a6707b7e093ee8faca2ddb0a63ba4059676e67d2645a02f1194fa585c78df2954e2c5cbab0c45b9263315dfe2c3f62a9c996077c2703728c44b9420220f87dd032005bc17f15200ff5ed972027301a92a740454f362a9eb0fc3a210116c4185032cfc6868b760200000034875d63266612716600e776a8131a4a1ab478e333b8623462b84c56fbbeaab0db0100010000000000e72a11d7dfa8d232bc65e415acc339b50a57"], 0xc0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 336.223414] netlink: 'syz-executor1': attribute type 4 has an invalid length. 00:40:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) getdents(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x8000001, 0x0, @value}) 00:40:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4480, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$binfmt_misc(r0, &(0x7f0000000440)={'syz\x03'}, 0x1200e) 00:40:54 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000560], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}, 0x108) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0x6}, @window={0x3, 0x9, 0x9}], 0x3) write$P9_RWALK(r1, &(0x7f0000000000)={0x7e, 0x6f, 0x1, {0x9, [{0x1, 0x4, 0x8}, {0xc0, 0x1, 0x7}, {0x8, 0x2, 0x2}, {0x40, 0x3, 0x6}, {0x2, 0x3, 0x7}, {0x0, 0x2, 0x4}, {0xb0, 0x3, 0x3}, {0x28, 0x1, 0x2}, {0x40, 0x3, 0x5}]}}, 0x7e) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000140)={0x2, 0x3}) 00:40:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x200, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x6bf0, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001800)="388728f0ba684ed0229e8c2cf8d8d66d61af937441b142a7a1c2a3c32cef7046b9794048dc68784bc64cc1705578f845e63e059399f00ddd58a12d51263c694882cfe418d3dfbbecdc70cdac2897e172b182f984f8df384ec14ea00c25eae24b9cadec84af3f143f39cc158a43df7da31be9d0b70dad768b8a69554114eb82b3d0958c9c699bc87a4c499086994ec6fe08433abe96c9de9a33a6ba3658ea17b94f33c3d4d0f9cf8049ef92339517bbc61a38cd5a5d33c29c9aef3038d175cc0b2baaf2c0ea04b8c83464ed0f705b807f29ce2f053e02fd2d159a1e61ac255b889b7d24999b00dc83eb64b03e157755cbb89b025061ee5cd9eef5b02d20d9161a0c09f58465eb01f5ed87d02bd7c38eb1572adda9069119f24fdf6309b93bb14e82a5a6d9938ec38e878aeed980ebeff0fe56f3f1952cf3c6d7d284bfa2d8e16222ea8a0807b02198a7c12bf2b74f87a72e6eba878e33d2fb83056e5bddb3b937109546093ccc470ea11b9d7a0022ecec354a9156e4dd45b09973dcff668e565b2d7a0f22aa9d7bcd476aa5d2a52c557ffb66e830151343372dae6e91a4cf3f82085eecca2ec19fea9bda5dae5a8dae17a0c3c2e7612ea1e1d8a64929860a535d27b13ba8ab8d052588cf310c4a66b6d18c13ac1acb19cc207ee993b93c8f886a24180f9e2b47623b6c65da69d97d8a013f3d301297184c4661f18f774ad591b0932d2e168b36af3d3bde4bbe418cf333595853279f4289fd7efe4e2e9299ca352ec5338d459a7b0cb1767ca771a06b0bb5a84c90129742770db26ebef0d8eddf0e844fe7df95365d352f223ddbaf2299c12d15276f09851a04fadf7bce42a9bf2f575f74f0dc04f59a10326634b3211be6a40a88bb7f73e8d045deca6a7168a66676926dbf5c290bfc5be431785ed33c99330da812b77ad36f74bccc0e0f75d74fdf7ebc0fd0ff1fa8fa5a97288642f10402e2e4aa671061393be783983cd84ac48d477127756ddbadee308d0904ad6f46f868485522198f8fdd1145f7cc1a876718af15b5949418690f702d07038d91ae5fd6a56709e195e2269b3353f037d9340312010c66989535f324248e069cabe861878b4a4dd3492d6c171d340e971fdd4c183e2c570bbd616b0ebe891219f4045dca718f43c890a6cfd729cdcd290689da42e790ee1b2edbbef1833545a3a67a10d5b0d63b6e2552e65d4316f1ca2fa3b7b17a1370fe73a2d426b73e5df400ea0d0165050ace53d4fd1aeca2e601a3c08c7d9d167f0dfb73be1f5fb5596167fc5968279ab22301de811a86095ac0f527233c1559345022949a66731b95b6a44609670cf0e2cc82251655374be2bd53874b0b1fb1f275b17cd7b6e8a585290e9555e42b4e6d25064e89ee971b5f5fdbe9551a13e5d0f060fa34afb6714c4b15ed4f48c429f8ccc1c6d7a114fd478596ef9a2a056707f47d703fd4f6c00108d89df7eb732fad47703b7f1cab2ee263c45c230933194f735b185e786283ebe024328a66e457f8788aa7f4244b4e117c3d0c14fcf5b9f27e34f58138b0a657cf6944baecd9ffdc357c1f6b353c59c7f537d3a92761e68679a9049ea59fcf0a242487f6de50bc9c6e7c72f002b850099322c51d9a470081167fca51a48c8d0ef1b74c0d1d903558f61bade27d0f37a33970ec4b4147bdd00f593101bef5362bf382223c4bab1ede4f541c741635b6c455e5fba57e57e8f4d76693587c89ea6cfea4f791d3c79e24db46f65aa121590e2b8f8427c3a3887879216233ba66f5ee9cf90ef7fe2cca60a45fd5b600bec6e7239af56c0c5895281874bc216fca9b3f398a98d27ed46c77682db857c26d33994ccc65e46812e89c88f55f6c0c25afdc51a9bcc56b5f5633df023829a36f2e9d72473ce2a01c79ec11e19917212c4edca22a9de3b964fe9b87615a91b48ca1de31046c56bbf94097726a6f448fc342f672de995b3571aeb9cfa6161bbbd9ae67290270a0350ba8c759d0e780af8cca6afd987f908f2a8ac811bd4fa17a7159b6147b918ef4ad7f5087d2d99f65b354db49b380c2fc18822cf6623f8e44d5e7015a9639d4b75e1c1d51f128422b5492aac43ff3fd0a8461b748ac63ad451f6fec10bf31752fe946ac1f4f0516b9567abb7527e8ec4f5d56ac7958a37cbac4c0b6e3c31d4a0c57611a8239f93b291b547c8b69a45c78fc3a61aa3e8a1259baac5893c0d5a3f12fc7e129e4046f3f68f25ca8e1214910b7800ea3d77f4d0327850fb73bfed6d851304693d936e8e015bb7ab2609785a6c91445add8b93b2c1f74d47292c4c7e8206bf218f8a02f87758ea9b6cefb57caeaa78808aeea8befbea5a5bacf02a28e4ec12115e8058e7d3ec58e8b5b8dd7848d04205101c40cccfd9e47a80aac7c86481c09fc073e875220c9291f59357e68f38ab4cda63d0edbbf7a4a121d5da723e29efcd6fa01e52e14df0b25e28d182573fa8a9ac3e12bfa7c5e25cc8a5d8e440a05783712fd073ad32d61a45dcc4e0564423dc7cd318225f1fab32b62722a330d2e6505aa596172f0efb438060069f62b35b06f9fad0f71dfe0a962870e22b461f111c73e97079c4427abfd8a52a96b8f54a328203fa59099761eeb2c09e4ed992ff930050b39b3f9162208c632fc03a3b2d4a5689037a7a7fddf15a8cca3dd3cf12dba69f92805c75ead5f0a64439c5498d320d150639dbb0fda761bb3646ab387307d671af7b19e9af74e76956d02e482a0244e11a8fdacdb38d5c83e2df3fe791502eb19e6391bd9417145ed65e085e4a46a5799f314f3fffa2d8cb0f077a88bfc1f3ceacdd21db5ed29ac789219d29c6da2ec15bdbfdc7c080e9682c223cd3b545a814491b7c5e65bbe4c1becb9ced2173586b37779948942dc35ebc0fb85b5c90fa06d973579cc4367ac246f42b63924c845399e3759f14a4a71dab7c7124887a297e1d864048aa5e9558419a7161939bd2becdc270c30386a2e008192b13c74f22d36f9fc0b55ec45d41959414346a851d382c5fe74affae626103f5465be350e9fa4b952fb238849b90545a0179d9c6b447b53e3b220f26e35ae56736436c1b8254090cb9017b7bc9765c41beac12b08fcb51e1f37ae52324d4d6ebf322a157a5a36f2beb9268e986d4de4f7084326eebb274505adef4cd3360cd5864b78fc9d0b872169a29db5c829e37adb1f3094aa09c8d98c78c36fbd2b4f06e1daf4b155a77a93fc846b07649b6e075028ee8d561f8e108f560c8e666ac8a135d6d8cf1f740e069842bda99c12b453b48639826f4daf4856afc4df61c4544851e1b30f1eca2a67b31665172cd889002bc29de24b83c2dc54c32a563046e4c824ac8e504cbb3326af556dd495367d06e6d5ee034223af5beaf6bf814eb8ff4d6670a94b53ab35f5b5ed28e701e68f076a8a152dd4bbaf169933a5860f58dcb9a7922965db024c17970b5d1d7dc0de19e6c7075ee1f7cbd12941ae03e4c67c525e4be4f130133668183559b718644a51117207d07e0a91de99bb983b3665112a21e835fd90e8e42c0d645b4f56387aa9291e1f98cded6e24dc797c13d17c8d4e2e634faefbc5007a78276f11e6529951eb637a18ff6750783fd8bc41cfa2c86205c93ef0796f06c82b69977ed453d0a926197a4327b86822fa973ceb364c022cfc408259bf5a1b81660c9ded8bd9576d1aee4f55fb3487ea442f1f74aeaf9badcd6717f86490157aa13b1ee8a34b329d97f7c3c4d60032acba39974a0a80f7798b9c9efea4afbae5d5b73a272d732742039f9471918c496c4fa7387359db9e5719b311b7c4b593131a24d98edc947183d0c0cce791c7df7323c743c84c7d4171cb223cf98c18f1c7dc7f2df3d8fd1fbd95a4f436c5b3d834ddc8303fdd29a49eb6cfa7156f23c4e4d9bd44e1f53caab142be85a1420b3bc8df2d56ca84058fed0d60e0d8be0e7d3ab4f43039ab3640a938ef8e57abb0e41fb12779a15f33c058841678f473365a0f31666655ae1c87c06b49f02caca0b50c761bb56bb5e02856f59f15184eaedad2c4974d05151ac7de4b2cd42d628734a7f9297b5a19dbe038470fa0a5fd76c7836eaf36840f1db6ebd5bcf46e18f3a0a4d0aeca84526ced67736fc6e239e406cbef78e3345cbed4acffc51e0d4c53f811959a979beb81bb7923b6afb23cbcf4fc83b5bf654be3dbc91ab7955d3b8792e8d6447b09d4c05c96305f1018a2c4ee8fc8919cd8ffc9842846b9257e1d3b73dbbe9c007cacd74a862e3ef047e1faa98e2205b031266d300e29cbfc7bd01e395e187e445339d2f552446c2460a48e23d2d33d4bd38b621e75b514bfc1cf89dfa77b63f715ff27899ef41de1be6ae219fd550bde9206aa84d1cb8be6f7fe0515f4cac9a19dbabf47a8a8a146801490cdc271d26a0ca32f8a52751438e305bdd3b64b40ab1e82a268f5419adacff36302acce693b62acb22ccc9bc127a00d4eee075b2bf10626d87fbcb413ad6edd1ebbcc0d672c9ed822151480edb3ee9ba10600632c641a815fead1ec821ede6867d55f1d3288237543eed668730cabe6c4a6392ba3296e14e690a93031affaed50013424f52c1e55065df48df324e718d571a9c960dca659f6420fc4e4b8ca2ed8214993f9c32defd31a4e26c2b081d42a67f8355b78090cc4c44ac13a83c13064325482f10c20e7ab55c6121053b5288401479a17059851cdd3e997f10e4bdac051bc26a957d0121fe51f42e853a6724216f7c5854abcbbaa483aa172a1561bc3e9eeb20eaa97d965718a672e42898c5058adf0c89cee11321d97b356ecf6f282f787ab7c7a5655c24ca1e5cff28680d883b3d4480b9b956d0bb0e214b69ad7675d1f6dc2809f22ae98ea05a540590f922b32e8c2d2e27f00790ab39606019c7573ca97b0327934483d", 0xd91}], 0x1, 0x0, 0xfffffffffffffe0a}}], 0x1, 0x20004bc0) [ 336.578482] kernel msg: ebtables bug: please report to author: Chains don't start at beginning 00:40:54 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x400) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="96", 0x1}], 0x1) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) 00:40:54 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120003000800da1b40d819a9ffe200000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x5c, "9b03a849f78311909e72cbe1885fc49c08dc6af21f198e380821d11fee553f3dff6317d1683ae012bdf6e4f3b29d4d5776fd10b48a389b6d453d9f796521989d1e3cd086fd61c2b96e3d91cfcfb9d69a2a21de1aa2e3c16df6738044"}, &(0x7f0000000280)=0x64) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e24, @remote}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2b, "c00cc85a27ebc9a1c3a03c7abdaccf927d2f0116b59d34ea9829978f63d2a36b548e3bfa45af773e579248"}, &(0x7f0000000100)=0x33) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x4e, 0x1, 0x5f77, 0x9, r3}, &(0x7f00000001c0)=0x10) 00:40:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) 00:40:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa600}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xc0, r3, 0x808, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x78302375}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x3dc) [ 336.897621] netlink: 'syz-executor2': attribute type 3 has an invalid length. 00:40:55 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x68) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x1, 0x7, 0x6, 0x0, 0x1, 0x3004, 0xd005, [], 0xd24}) [ 336.949263] netlink: 'syz-executor2': attribute type 3 has an invalid length. 00:40:55 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) socket$packet(0x11, 0x2, 0x300) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) 00:40:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000240)={0x1f, 0xfff}) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x3f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000480)={@dev, 0x0}, &(0x7f00000004c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000500)={@multicast2, @multicast2, 0x0}, &(0x7f0000000540)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'ip6erspan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) recvmmsg(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/32, 0x20}, {&(0x7f0000001940)=""/132, 0x84}, {&(0x7f0000001a00)=""/144, 0x90}, {&(0x7f0000001ac0)=""/107, 0x6b}, {&(0x7f0000001b40)=""/44, 0x2c}, {&(0x7f0000001b80)=""/184, 0xb8}, {&(0x7f0000001c40)=""/27, 0x1b}], 0x8, &(0x7f0000001d00)=""/3, 0x3}, 0x8001}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)=""/33, 0x21}, {&(0x7f0000001e00)=""/153, 0x99}], 0x2, &(0x7f0000001f00)=""/151, 0x97}, 0x6}, {{&(0x7f0000001fc0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002040)}, {&(0x7f0000002080)=""/231, 0xe7}, {&(0x7f0000002180)=""/190, 0xbe}, {&(0x7f0000002240)=""/227, 0xe3}, {&(0x7f0000002340)=""/41, 0x29}, {&(0x7f0000002380)=""/169, 0xa9}], 0x6, &(0x7f00000024c0)=""/38, 0x26}, 0x1000}, {{&(0x7f0000002500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002580)=""/232, 0xe8}, {&(0x7f0000002680)=""/90, 0x5a}, {&(0x7f0000002700)=""/82, 0x52}, {&(0x7f0000002780)=""/13, 0xd}, {&(0x7f00000027c0)=""/242, 0xf2}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/126, 0x7e}], 0x7, &(0x7f00000039c0)=""/116, 0x74}, 0x6}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/255, 0xff}], 0x1}, 0x8}], 0x5, 0x42, 0x0) accept4$packet(r2, &(0x7f00000040c0)={0x11, 0x0, 0x0}, &(0x7f0000004100)=0x14, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000004180)={@mcast2, 0x0}, &(0x7f00000041c0)=0x14) getsockname$packet(r2, &(0x7f0000004200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004240)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000004280)={@mcast1, 0x0}, &(0x7f00000042c0)=0x14) getpeername$packet(r2, &(0x7f0000004300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004340)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004380)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000043c0)={'bcsh0\x00', 0x0}) accept4(r2, &(0x7f00000044c0)=@ll={0x11, 0x0, 0x0}, &(0x7f0000004540)=0x80, 0x800) accept$packet(r2, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000045c0)=0x14) recvmsg(r1, &(0x7f0000006c00)={&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000004740)=""/60, 0x3c}, {&(0x7f0000004780)}, {&(0x7f00000047c0)=""/13, 0xd}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/134, 0x86}, {&(0x7f00000058c0)=""/198, 0xc6}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/156, 0x9c}], 0x8, &(0x7f0000006b00)=""/253, 0xfd}, 0x40000002) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000006c40)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006c80)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000006d80)=0xe8) getpeername$packet(r0, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007400)=0x14) accept$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007e00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000007dc0)={&(0x7f00000074c0)={0x8f8, r3, 0x8, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x220, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2779d60c, 0xfffffffffffffffc, 0x0, 0x9}, {0x3, 0x8, 0x229, 0xa2}, {0x80, 0x7ff, 0x10000, 0xffff}, {0x3, 0x4, 0x5, 0x1}, {0x1, 0x7e5, 0x1, 0x200}, {0x1, 0x8000, 0x100000000, 0x2c4}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xfff, 0x6, 0x7, 0x200}, {0xfffffffffffff801, 0x9, 0x40, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x10c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xf8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x29}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xbc, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x194, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf5c6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9ac}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r22}, {0x240, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffffffffffffff80, 0x0, 0xfff, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x80000001, 0x7ff, 0x7fff, 0x21}, {0x1, 0x0, 0x80, 0xffff}, {0x10001, 0x9, 0x2, 0x60f7}, {0x2de, 0x9, 0x8, 0x10001}, {0x5, 0x4243cbb8, 0xe25, 0x1}, {0x0, 0x5, 0xc55, 0x80}, {0x47c9, 0x9, 0x5, 0x8}, {0x2, 0xff, 0x8001, 0x9}, {0x4, 0x8, 0xcd, 0x101}, {0x0, 0x8, 0x0, 0x80000000}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x8f8}, 0x1, 0x0, 0x0, 0x4048800}, 0x0) r26 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) listen(r1, 0x9) connect$inet(r26, &(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x1, 0x180000000000000}) 00:40:55 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r1, r0) bind$isdn(r2, &(0x7f0000000040)={0x22, 0x6, 0x7552, 0x6}, 0x6) ioctl$ION_IOC_ALLOC(r2, 0xc0184908, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x87, "2b4b85", "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"}}, 0x110) 00:40:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000000000)={&(0x7f00003c0fdc)={0x20, 0x0, 0x9, 0x800000001, 0x0, 0x0, {0x0, 0x0, 0x4}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:40:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x338, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, r0, 0x6a, 0xa) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:audisp_var_run_t:s0\x00', 0x26, 0x2) 00:40:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a8430891b702003900090008000c00", 0x24}], 0x1}, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="3500f5d09c41046e258e090463430f5a99e3ff51801f00", 0x17) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:40:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000240)={0x1f, 0xfff}) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x3f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000480)={@dev, 0x0}, &(0x7f00000004c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000500)={@multicast2, @multicast2, 0x0}, &(0x7f0000000540)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'ip6erspan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) recvmmsg(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/32, 0x20}, {&(0x7f0000001940)=""/132, 0x84}, {&(0x7f0000001a00)=""/144, 0x90}, {&(0x7f0000001ac0)=""/107, 0x6b}, {&(0x7f0000001b40)=""/44, 0x2c}, {&(0x7f0000001b80)=""/184, 0xb8}, {&(0x7f0000001c40)=""/27, 0x1b}], 0x8, &(0x7f0000001d00)=""/3, 0x3}, 0x8001}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)=""/33, 0x21}, {&(0x7f0000001e00)=""/153, 0x99}], 0x2, &(0x7f0000001f00)=""/151, 0x97}, 0x6}, {{&(0x7f0000001fc0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002040)}, {&(0x7f0000002080)=""/231, 0xe7}, {&(0x7f0000002180)=""/190, 0xbe}, {&(0x7f0000002240)=""/227, 0xe3}, {&(0x7f0000002340)=""/41, 0x29}, {&(0x7f0000002380)=""/169, 0xa9}], 0x6, &(0x7f00000024c0)=""/38, 0x26}, 0x1000}, {{&(0x7f0000002500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002580)=""/232, 0xe8}, {&(0x7f0000002680)=""/90, 0x5a}, {&(0x7f0000002700)=""/82, 0x52}, {&(0x7f0000002780)=""/13, 0xd}, {&(0x7f00000027c0)=""/242, 0xf2}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/126, 0x7e}], 0x7, &(0x7f00000039c0)=""/116, 0x74}, 0x6}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/255, 0xff}], 0x1}, 0x8}], 0x5, 0x42, 0x0) accept4$packet(r2, &(0x7f00000040c0)={0x11, 0x0, 0x0}, &(0x7f0000004100)=0x14, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000004180)={@mcast2, 0x0}, &(0x7f00000041c0)=0x14) getsockname$packet(r2, &(0x7f0000004200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004240)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000004280)={@mcast1, 0x0}, &(0x7f00000042c0)=0x14) getpeername$packet(r2, &(0x7f0000004300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004340)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004380)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000043c0)={'bcsh0\x00', 0x0}) accept4(r2, &(0x7f00000044c0)=@ll={0x11, 0x0, 0x0}, &(0x7f0000004540)=0x80, 0x800) accept$packet(r2, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000045c0)=0x14) recvmsg(r1, &(0x7f0000006c00)={&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000004740)=""/60, 0x3c}, {&(0x7f0000004780)}, {&(0x7f00000047c0)=""/13, 0xd}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/134, 0x86}, {&(0x7f00000058c0)=""/198, 0xc6}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/156, 0x9c}], 0x8, &(0x7f0000006b00)=""/253, 0xfd}, 0x40000002) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000006c40)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006c80)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000006d80)=0xe8) getpeername$packet(r0, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007400)=0x14) accept$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007e00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000007dc0)={&(0x7f00000074c0)={0x8f8, r3, 0x8, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x220, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2779d60c, 0xfffffffffffffffc, 0x0, 0x9}, {0x3, 0x8, 0x229, 0xa2}, {0x80, 0x7ff, 0x10000, 0xffff}, {0x3, 0x4, 0x5, 0x1}, {0x1, 0x7e5, 0x1, 0x200}, {0x1, 0x8000, 0x100000000, 0x2c4}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xfff, 0x6, 0x7, 0x200}, {0xfffffffffffff801, 0x9, 0x40, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x10c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xf8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x29}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xbc, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x194, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf5c6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9ac}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r22}, {0x240, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffffffffffffff80, 0x0, 0xfff, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x80000001, 0x7ff, 0x7fff, 0x21}, {0x1, 0x0, 0x80, 0xffff}, {0x10001, 0x9, 0x2, 0x60f7}, {0x2de, 0x9, 0x8, 0x10001}, {0x5, 0x4243cbb8, 0xe25, 0x1}, {0x0, 0x5, 0xc55, 0x80}, {0x47c9, 0x9, 0x5, 0x8}, {0x2, 0xff, 0x8001, 0x9}, {0x4, 0x8, 0xcd, 0x101}, {0x0, 0x8, 0x0, 0x80000000}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x8f8}, 0x1, 0x0, 0x0, 0x4048800}, 0x0) r26 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) listen(r1, 0x9) connect$inet(r26, &(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x1, 0x180000000000000}) 00:40:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x10) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x7f6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80002006}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x48040, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x1, 0x4) 00:40:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, 0xffffffffffffff9c}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000001c0)={0x10000, 0x14, [0xf02, 0xffffffffffff0001, 0x1, 0x8, 0x6]}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0xffffffff, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r1}, 0x10) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{}, {r3, r4/1000+30000}}, 0x100) 00:40:55 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x24081, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x10001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/208, 0xd0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@nl, 0x80, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffe0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{}]}) 00:40:56 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x100) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x1000) getdents(r0, &(0x7f0000000080)=""/77, 0x4d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x35, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') 00:40:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x24, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xf, @pix={0x80000000, 0x1, 0x41414770, 0xf, 0x9, 0x3, 0x7, 0x3, 0x1, 0x1, 0x0, 0x4}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0x98f90a, 0xfffffffffffffffd, [], @p_u16=0x0}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4082, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='\x1b') 00:40:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x16af2087, 0x109400) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000200)) 00:40:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) socket$inet(0x2, 0x5, 0x7f) 00:40:56 executing program 4: readlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000340)=""/4096, 0x1000) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x0, &(0x7f0000000300)='cgroup2\x00') 00:40:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'\nat\x00', 0x19, 0x2, 0x1f8, [0x20000300, 0x0, 0x0, 0x20000498, 0x200004c8], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x283) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x5) [ 338.491985] kernel msg: ebtables bug: please report to author: Wrong len argument 00:40:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x1000000000000009) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) r1 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r1, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x447c}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r2, 0x7ff, 0x10, 0x4, 0x7}, &(0x7f0000000180)=0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000080)={0x81}) [ 338.545371] kernel msg: ebtables bug: please report to author: Wrong len argument [ 338.823146] usb usb3: usbfs: process 11414 (syz-executor0) did not claim interface 0 before use [ 338.897849] usb usb3: usbfs: process 11419 (syz-executor0) did not claim interface 0 before use 00:40:57 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x6e0], [0xc2]}) 00:40:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x4, 0x2, 0xedc}) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='nlmon0\x00', 0xfffffffffffffcd7) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x2, @addr=0x7ff}, 0x8, 0xfffffffffffffc01, 0x8}) 00:40:57 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xb5, "5beef6362913f0df877412942ddb344d36fab2161994bad190a707173056a3a483f1cc6859a329e9dbcb62aed25774ea7828c79dc681d047e72f706fd97adf577b6b96c38db0c4042670498c3c0e6b484ebda010ac7a4c824291f2e2a51459d5a434dafd5c75952e5b60599903300cb757cb36c83016a43c29885a26f5adf9486d265697d39624b4e851e6decd9c9fedd9bcf3805dbe57d3745315999afaa67c660ec7d928b09f6364dca8800a1052fe673b9bc8fa"}, &(0x7f0000000140)=0xbd) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x0, 0x7, [0x4, 0x0, 0x5, 0x1, 0xfffffffffffffcea, 0x6, 0xfffffffffffffff9]}, 0x16) fcntl$setown(r0, 0x8, r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001880)=r1) 00:40:57 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x2, 0x9, 0x4, 0xe000, {}, {0x7, 0x8, 0x37, 0x4, 0x86, 0x6, "b7517851"}, 0x1, 0x1, @userptr=0x2, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000001c0)=0xe8) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0xfffffffffffff300, 0x8000) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f00000003c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x1, r1}, {0x2, 0x4, r1}, {0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x1, r1}, {0x2, 0x2, r1}], {0x4, 0x6}, [{0x8, 0x7, r2}, {0x8, 0x7, r3}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x1, r6}], {0x10, 0x7}, {0x20, 0x5}}, 0x7c, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000600)={'filter\x00', 0x0, 0x4, 0x8f, [], 0x3, &(0x7f0000000500)=[{}, {}, {}], &(0x7f0000000540)=""/143}, &(0x7f0000000680)=0x78) iopl(0x5) prctl$PR_SET_FPEXC(0xc, 0x40000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='lp\x00', 0x3) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000740)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r7, 0x10, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40004) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000840)={0x0, 0x3, 0x5, 0x3}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0], 0x5, 0x3, 0x7, 0x1}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000009c0)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000a00)=""/129) r8 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r8) bind$vsock_stream(r0, &(0x7f0000000ac0)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000b00)={0x0, 0xba5, 0x7, 0xc, &(0x7f0000e00000/0x200000)=nil, 0x4}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000b40)={'bpq0\x00', {0x2, 0x4e23, @broadcast}}) socket$isdn(0x22, 0x3, 0x11) shmget$private(0x0, 0x1000, 0x54000080, &(0x7f0000fe9000/0x1000)=nil) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000b80)=0xad0e, 0x4) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ee9000/0x4000)=nil) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000bc0)=0x3) 00:40:57 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x88000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x80000002, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x100000001, 0x9, 0x68, 0x5}]}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) fcntl$notify(r1, 0x402, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2, 0x3, 0x30}, &(0x7f0000000180)=0xc) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000001c0)=0x2, 0x4) getpeername$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) 00:40:57 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x5, 0x4, {0x1, @raw_data="c9111f90940010fd5732893e07bf5549091b024f33a67752324f814cabaf7889864490a8cadc7de48821b5898a5dcd198fed2b16fad4738aeea85faa0c4004ec93dbb55c7d8af95e73eab1363974dd74d9962d74417c94fd8602a9673f1461ca05c6f6356af3ba6c4e3b74ccca08a51a7a2c58563ad444a6352055653a6680f2e930d839defe8adcc7441285ae55895be26c80f33fe5dd37c90f3a5094765232431ba7538dd1efe4a32c95bb41d0739c2bbef6f9006c9f3bd41034c32c5bd31b1c3cefcc27fad130"}}) iopl(0x80000001) 00:40:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x0, r1}}) 00:40:57 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)={0x1}) 00:40:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000d80300001803000018030000cc000000ac010000000000001004000010040000100400001004000010040000050000000000000000000000ffffffff00000000000000000000000067c03554dee1a8f6d10000000000000076657468305f746f5f626f6e64000000000000000000000000000000000000000000000000000000000000000000003992345e00000000000000ff"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x42803) 00:40:57 executing program 1: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x12001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0xd833, 0x0, 0xfffffffffffffffd}}) 00:40:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, &(0x7f0000000000)={0x0, 0x600000000000000, [], [0xc2]}) 00:40:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e81e01040000040d000c00ea1103fc0005000000", 0x29}], 0x1) 00:40:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) accept$packet(0xffffffffffffff9c, 0x0, 0x0) [ 340.191543] hrtimer: interrupt took 79803 ns 00:40:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") write$P9_RGETLOCK(r1, 0x0, 0x0) 00:40:58 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:40:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x5000500, 0x0, 0x3, 0x1}, 0x20) [ 340.727524] IPVS: ftp: loaded support on port[0] = 21 [ 341.049638] chnl_net:caif_netlink_parms(): no params data found [ 341.152683] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.159323] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.168275] device bridge_slave_0 entered promiscuous mode [ 341.180478] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.187185] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.195862] device bridge_slave_1 entered promiscuous mode [ 341.240407] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.254025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.287235] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.296421] team0: Port device team_slave_0 added [ 341.303266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.312416] team0: Port device team_slave_1 added [ 341.318832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.327712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.408309] device hsr_slave_0 entered promiscuous mode [ 341.454494] device hsr_slave_1 entered promiscuous mode [ 341.497169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.505347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.538032] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.544669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.551949] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.558483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.639515] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 341.645942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.657115] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.669242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.678540] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.686331] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.695008] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.710887] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.717033] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.730050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.738347] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.744932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.760129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.768607] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.775213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.806238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.816430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.830349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.847396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.865167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.879984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.887468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.909249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.926671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.009072] mmap: syz-executor5 (11498) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 00:41:00 executing program 0: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) getuid() mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 00:41:00 executing program 4: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fcntl$getown(r0, 0x9) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1}, 0x1, 0x0, 0x0, 0x20004844}, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb56f, 0x80000001, 0x1, 0x0, 0x546, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 00:41:00 executing program 3: r0 = gettid() r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 00:41:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x8}) [ 342.198850] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 00:41:00 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 00:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc08c5336, &(0x7f00000002c0)) 00:41:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x40505331, &(0x7f00000002c0)) 00:41:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc08}], 0x3, 0x0) 00:41:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x0, 0xd833}}) 00:41:00 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 00:41:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 00:41:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:01 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 00:41:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc08c5335, &(0x7f00000002c0)) 00:41:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x600000000000000, [], [0xc2]}) 00:41:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 00:41:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x5000500, 0x0, 0xff, 0x200000000000001, 0x80000000000}, 0x20) 00:41:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f0000000000)={0x0, 0x600000000000000, [], [0xc2]}) 00:41:06 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb56f, 0x80000001, 0x1, 0x0, 0x546, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 00:41:07 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) 00:41:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x0, 0xcd55) lseek(r2, 0x0, 0x3) 00:41:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc003, @multicast2}]}}}]}, 0x38}}, 0x0) 00:41:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xcd55) lseek(r2, 0x0, 0x3) [ 349.329753] vhci_hcd: default hub control req: d708 v0000 i0000 l0 00:41:07 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb56f, 0x80000001, 0x1, 0x0, 0x546, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 00:41:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff7f) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000100)={@rand_addr="3b2a1d31c932e36b730ed76d3d4d136c"}, 0x14) [ 349.526144] vhci_hcd: default hub control req: d708 v0000 i0000 l0 00:41:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:07 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7, 0x0, 0x1000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000003, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 00:41:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 00:41:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e1a, 0x100000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x18) 00:41:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}, 0x14) 00:41:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 00:41:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 00:41:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 00:41:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) 00:41:08 executing program 3: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x5, 0x0, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:41:08 executing program 1: syz_open_dev$usb(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x10}) 00:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0)=0xa6, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80000000) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 00:41:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x4004550d, 0x0) 00:41:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) stat(0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) fcntl$getown(r2, 0x9) [ 351.442453] vhci_hcd: invalid port number 255 [ 351.447103] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 351.467175] vhci_hcd: invalid port number 255 [ 351.471950] vhci_hcd: default hub control req: feff vffff i00ff l65535 00:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:09 executing program 4: r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e81e01040000040d000c00ea11000c0205000000", 0x29}], 0x1) 00:41:09 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:41:09 executing program 3: [ 351.884316] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 351.949921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:10 executing program 1: 00:41:10 executing program 4: r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:10 executing program 0: 00:41:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:10 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x12000) exit(0x40000006c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 00:41:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0000002ac1414aa000000000100000000007d1b6eca29d71fd215e46bf392c0800000"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 352.227290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. 00:41:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)) 00:41:10 executing program 0: 00:41:10 executing program 1: 00:41:10 executing program 2: 00:41:10 executing program 4: 00:41:10 executing program 0: 00:41:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:11 executing program 2: 00:41:11 executing program 1: 00:41:11 executing program 3: 00:41:11 executing program 4: 00:41:11 executing program 0: 00:41:11 executing program 2: 00:41:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:11 executing program 1: 00:41:11 executing program 0: 00:41:11 executing program 3: 00:41:11 executing program 4: 00:41:11 executing program 2: 00:41:11 executing program 1: 00:41:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:12 executing program 0: 00:41:12 executing program 1: 00:41:12 executing program 4: 00:41:12 executing program 3: 00:41:12 executing program 2: 00:41:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:12 executing program 0: 00:41:12 executing program 1: 00:41:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x5000500, 0x0, 0xff, 0x200000000000001}, 0x20) 00:41:12 executing program 3: 00:41:12 executing program 2: 00:41:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:12 executing program 0: 00:41:12 executing program 1: 00:41:12 executing program 4: 00:41:13 executing program 1: 00:41:13 executing program 4: 00:41:13 executing program 2: 00:41:13 executing program 3: 00:41:13 executing program 0: 00:41:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:13 executing program 1: 00:41:13 executing program 4: 00:41:13 executing program 2: 00:41:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:13 executing program 3: 00:41:13 executing program 0: 00:41:13 executing program 4: 00:41:13 executing program 1: 00:41:13 executing program 2: 00:41:13 executing program 3: 00:41:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:13 executing program 0: 00:41:14 executing program 4: 00:41:14 executing program 1: 00:41:14 executing program 2: 00:41:14 executing program 0: 00:41:14 executing program 1: 00:41:14 executing program 4: 00:41:14 executing program 3: 00:41:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:14 executing program 2: 00:41:14 executing program 4: 00:41:14 executing program 1: 00:41:14 executing program 3: 00:41:14 executing program 0: 00:41:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:14 executing program 2: 00:41:15 executing program 4: 00:41:15 executing program 1: 00:41:15 executing program 0: 00:41:15 executing program 2: 00:41:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYRESHEX]) 00:41:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64]]) 00:41:15 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:41:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x4058534c, &(0x7f00000002c0)) 00:41:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x50) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000009f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:41:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) 00:41:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) 00:41:15 executing program 2: 00:41:16 executing program 1: 00:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x7}) 00:41:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000240)) 00:41:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) 00:41:16 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000300)={0xe, 0x6, 0x400, 0x6, 0xc8, "7380d7c37387bd8f5f682df09f15beabf4a939e8252edfe7d2be87376c63427b5861392ac96c20a0c351b8a4b94c3cfad324da10fc0fd5e5d9a806cfe0d3bc7c4b914d7c337bb73dd2297840c8b7b4acdf7e765b709c0ec1fb071f4cf41c3a0c929152f5ede14be08a08123688767e8efed8c8b9cb085e7d802e7e9964c972693d9f4286e478401e1ba4511771dd4fcfc3d2e809eab55ad49fb1041cfcfae4471a681b09c1c15e688235ffcd84618dd904e1ade03a6c7545925837229ee08d0bfa176b3d62d3a743"}, 0xd4) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) [ 358.317419] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 00:41:16 executing program 3: inotify_init1(0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:41:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a52e) r3 = socket$inet(0x2, 0x3, 0x83) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:41:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x4058534c, &(0x7f00000002c0)) 00:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 00:41:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000240)) [ 358.962396] protocol 88fb is buggy, dev hsr_slave_0 [ 358.968032] protocol 88fb is buggy, dev hsr_slave_1 00:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8010aebc, &(0x7f0000000140)) [ 359.009362] usb usb4: usbfs: process 12057 (syz-executor2) did not claim interface 0 before use [ 359.042621] protocol 88fb is buggy, dev hsr_slave_0 [ 359.048446] protocol 88fb is buggy, dev hsr_slave_1 [ 359.054563] protocol 88fb is buggy, dev hsr_slave_0 00:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 359.060289] protocol 88fb is buggy, dev hsr_slave_1 00:41:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) [ 359.122411] protocol 88fb is buggy, dev hsr_slave_0 [ 359.128210] protocol 88fb is buggy, dev hsr_slave_1 00:41:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 359.430743] syz-executor4 (12042) used greatest stack depth: 52968 bytes left 00:41:20 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)) 00:41:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:20 executing program 1: creat(0x0, 0x0) mkdir(0x0, 0xfffffffffffffffe) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) tkill(r0, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)="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", 0xe00}], 0x1, 0x0) 00:41:20 executing program 4: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x0) 00:41:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)="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", 0xe00}], 0x1, 0x0) 00:41:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:20 executing program 0: syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x3, 0x0) sched_setparam(0x0, &(0x7f0000000140)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, 0x0) socket$kcm(0x29, 0x5, 0x0) 00:41:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xc008aeba, 0x0) 00:41:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f00000001c0)) 00:41:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:21 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 00:41:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x1e3e8c49e01afe55) 00:41:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x2}}) 00:41:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:21 executing program 2: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x12001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x72134639172b7a71) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc0585611, &(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0xd833, 0x0, 0xfffffffffffffffd}}) 00:41:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x8008563f, 0x0) [ 363.873352] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:41:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)) 00:41:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 00:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c12") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0xf}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) 00:41:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) [ 364.047200] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:41:22 executing program 1: r0 = getpgrp(0xffffffffffffffff) setpriority(0x1, r0, 0x0) 00:41:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:41:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e000100000000000000000000000000f49696ff9f09fcfc831f516d4f3a21add1d11ffcb1e1ea0719374fd526b4c66e87"], 0x1}}, 0x0) 00:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) dup3(r1, 0xffffffffffffffff, 0x0) 00:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:23 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) 00:41:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:41:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)='\v', 0x1) 00:41:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:23 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 00:41:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0xfe) 00:41:23 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 00:41:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 00:41:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 00:41:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f16}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 00:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 00:41:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd957e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x72134639172b7a71) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc0585611, &(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0xd833, 0x1}}) 00:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a0") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:24 executing program 3: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:25 executing program 1: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x12001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:25 executing program 3: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000400)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)='i', 0x1}], 0x1) 00:41:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfffffffffffffffc}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) 00:41:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:25 executing program 3: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) [ 367.515001] irq bypass consumer (token 00000000776bbb3c) registration fails: -16 00:41:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc0481273, 0xffffffffffffffff) 00:41:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) [ 367.817006] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 367.825150] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:41:26 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x34, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setgroups(0x0, &(0x7f0000000280)) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, 0x0) request_key(&(0x7f0000000140)='keyring\x00', 0x0, &(0x7f0000000200)='/dev/dmmidi#\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 00:41:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:26 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) pkey_alloc(0x0, 0x0) 00:41:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) stat(0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup2(r0, r2) 00:41:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:26 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) ptrace(0x11, r1) 00:41:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:41:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:26 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x20004844}, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb56f, 0x80000001, 0x1, 0x0, 0x546, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 00:41:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 00:41:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)) 00:41:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) syz_open_dev$audion(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 00:41:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x600000000000000, [0x580], [0xc2]}) 00:41:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:28 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcc000/0x8000)=nil, 0x8000, 0x1000005, 0x200080000005c832, 0xffffffffffffffff, 0x0) 00:41:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0xf}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 00:41:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000140)="f2", 0x1) [ 371.288064] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x30) 00:41:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="0f01dfb805000000b9008000000f01d90f01df0f20e035002000000f22e03e360f226766ba400066ed0f01c9660f3880971b0000000f070f07", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) close(r0) 00:41:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:41:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) close(r0) 00:41:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000240)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0xb2, 0x0) io_submit(r2, 0x1402, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) 00:41:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 00:41:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) close(r0) 00:41:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:31 executing program 4: 00:41:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:31 executing program 1: 00:41:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:31 executing program 4: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc0585611, 0x0) 00:41:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:31 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') 00:41:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:32 executing program 1: syz_execute_func(&(0x7f0000000040)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff4038c4219") clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) socket$inet6(0xa, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000580)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3100401ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) 00:41:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:32 executing program 4: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x20004844}, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/252, &(0x7f0000000300)=0xfc) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb56f, 0x80000001, 0x1, 0x0, 0x546, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 00:41:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:32 executing program 4: 00:41:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:33 executing program 1: 00:41:33 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:33 executing program 4: 00:41:33 executing program 1: 00:41:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:33 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:34 executing program 1: 00:41:34 executing program 4: 00:41:34 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:34 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f0000000740)='^', 0x1}], 0x1, 0x0) 00:41:34 executing program 4: 00:41:34 executing program 1: 00:41:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:34 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:34 executing program 4: 00:41:34 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:35 executing program 1: 00:41:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, 0x0, 0x0, 0x0) 00:41:35 executing program 4: 00:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) close(0xffffffffffffffff) 00:41:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 00:41:35 executing program 4: 00:41:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:35 executing program 1: 00:41:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, 0x0, 0x0, 0x0) 00:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) close(0xffffffffffffffff) 00:41:35 executing program 4: 00:41:35 executing program 1: 00:41:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 00:41:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, 0x0, 0x0, 0x0) 00:41:36 executing program 4: 00:41:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) close(0xffffffffffffffff) 00:41:36 executing program 1: 00:41:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) 00:41:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880), 0x0, 0x0) 00:41:36 executing program 4: 00:41:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:36 executing program 1: 00:41:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880), 0x0, 0x0) 00:41:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 00:41:36 executing program 4: 00:41:37 executing program 1: 00:41:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880), 0x0, 0x0) 00:41:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 379.141683] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 00:41:37 executing program 4: 00:41:37 executing program 1: 00:41:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 00:41:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{0x0}], 0x1, 0x0) 00:41:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:37 executing program 1: 00:41:37 executing program 4: 00:41:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 00:41:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{0x0}], 0x1, 0x0) 00:41:38 executing program 1: 00:41:38 executing program 4: [ 380.132960] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 00:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:38 executing program 3: 00:41:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{0x0}], 0x1, 0x0) 00:41:38 executing program 4: 00:41:38 executing program 1: 00:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:38 executing program 3: 00:41:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)}], 0x1, 0x0) 00:41:39 executing program 4: 00:41:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:39 executing program 1: 00:41:39 executing program 3: 00:41:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:39 executing program 4: 00:41:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)}], 0x1, 0x0) 00:41:39 executing program 3: 00:41:39 executing program 1: 00:41:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:39 executing program 4: 00:41:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000740)}], 0x1, 0x0) 00:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:41:40 executing program 3: 00:41:40 executing program 1: 00:41:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:40 executing program 4: 00:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, 0x0) 00:41:40 executing program 1: 00:41:40 executing program 4: 00:41:40 executing program 3: 00:41:40 executing program 0: 00:41:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:40 executing program 4: 00:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, 0x0) 00:41:40 executing program 3: 00:41:40 executing program 0: 00:41:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:41 executing program 1: 00:41:41 executing program 4: 00:41:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, 0x0) 00:41:41 executing program 3: 00:41:41 executing program 1: 00:41:41 executing program 0: 00:41:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:41 executing program 4: 00:41:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8004552d, 0x20000022) 00:41:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002f80)={&(0x7f0000002b80)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e40)="c56a7794c47f624e170768b711ba91488aa974ed5b223386f49f8b3ff8a2c9db54c41b29af3564e72d8a0ae410e7060a602ad294ba9f7c9cf0ec7610830fdc5d8592c5e3a98d", 0x46}], 0x1}, 0x4008801) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000380), 0x0}, 0x18) 00:41:41 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) exit(0x40000006c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 00:41:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0209000202000000180586d645407560"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 00:41:41 executing program 4: 00:41:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:42 executing program 0: 00:41:42 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000100)) sched_setparam(0x0, &(0x7f0000000140)=0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, 0x0) socket$kcm(0x29, 0x5, 0x0) 00:41:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) read(r1, 0x0, 0x0) 00:41:42 executing program 4: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x12001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x72134639172b7a71) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc0585611, &(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0xd833, 0x1, 0xfffffffffffffffd}}) 00:41:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@rand_addr]}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 00:41:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x8, 0xfb8, 0x10000, 0x3, 0x2, 0x9d4, 0x4, 0x6}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={0x400}, 0x8}) 00:41:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x11}) 00:41:43 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:43 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 385.472617] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 385.480505] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 00:41:43 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000100)) sched_setparam(0x0, &(0x7f0000000140)=0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, 0x0) socket$kcm(0x29, 0x5, 0x0) 00:41:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f16}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 00:41:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r1, r2) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={0x0}}, 0x0) 00:41:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)) 00:41:44 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:44 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:44 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0845658, &(0x7f00000001c0)) 00:41:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:44 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) exit(0x40000006c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 00:41:45 executing program 4: 00:41:45 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\v'}, {0x4}}}]}, 0x30}}, 0x0) 00:41:45 executing program 4: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) exit(0x40000006c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 00:41:45 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x72134639172b7a71) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc0585611, &(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0xd833, 0x1, 0xfffffffffffffffd}}) 00:41:45 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000880)) mount(0x0, 0x0, 0x0, 0x0, 0x0) 00:41:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0xfffffd93, 0x0) 00:41:46 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r1, r2) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={0x0}}, 0x0) 00:41:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:46 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sched_setparam(r1, &(0x7f0000000140)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000280)) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000200)={r4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 00:41:46 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)) 00:41:47 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:47 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x14, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:41:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8004ae98, &(0x7f00000001c0)) 00:41:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4004ae99, &(0x7f00000001c0)) 00:41:47 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:47 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001840)) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001940)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) 00:41:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:48 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000300)={0xe, 0x6, 0x400, 0x0, 0xec, "7380d7c37387bd8f5f682df09f15beabf4a939e8252edfe7d2be87376c63427b5861392ac96c20a0c351b8a4b94c3cfad324da10fc0fd5e5d9a806cfe0d3bc7c4b914d7c337bb73dd2297840c8b7b4acdf7e765b709c0ec1fb071f4cf41c3a0c929152f5ede14be08a08123688767e8efed8c8b9cb085e7d802e7e9964c972693d9f4286e478401e1ba4511771dd4fcfc3d2e809eab55ad49fb1041cfcfae4471a681b09c1c15e688235ffcd84618dd904e1ade03a6c7545925837229ee08d0bfa176b3d62d3a743903ec60822175fd93ad2b844163e4d9f31a693d66a3fbdec37b747b529f832f1c5c04036"}, 0xf8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 00:41:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:48 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0c00160008000000edd70746a1979cff3c52e71e610625c1c0285d6e3cd08b6ca3b2840707d83eefacd74f3c7598dc740a9628b35dd29addeb3ff82085b0cf3f980dd3f5d2f2e61309b34bbf480fb08d21208e2cb2bc3b6426fcc23005ad0af5c460e3e9afb872ec169c58cec81cf7d7746702c9f4f7dbdd2b941810cc3367eb2159fa1e49d24fd86026eae3748f96fba4b6e385ebcbe38fb891dc36dddf716848c586f85b6ff20c78ada73221000000000000092ca3355db0c9059d7771d3132924237c81f11d86290b3e96aa1ea07a", @ANYRES32=0x0], 0x2}}, 0x0) 00:41:48 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x0) close(r0) 00:41:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="0f01dfb805000000b9008000000f01d90f01df0f20e035002000000f22e03e360f226766ba400066ed0f01c9660f3880971b0000000f070f07", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) close(r0) 00:41:48 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x50) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000009f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:41:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(0xffffffffffffffff) 00:41:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)) 00:41:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323}) 00:41:52 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:41:52 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(0xffffffffffffffff) 00:41:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 00:41:52 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 00:41:52 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(0xffffffffffffffff) 00:41:52 executing program 4: 00:41:52 executing program 1: 00:41:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) sendto(r0, &(0x7f00000002c0)="4ab5b8d988a1c095e9dcbabfe9d8d1499edd7c393c67d1ad3a2058feb6e1f82ffd797aeea67b62e0ed43e6758da72f70e8b1395188cad1539e296691d491f19a57c5203bb600599ae5bbc13632d5756ee4ba5aa30eae61143c1cf802b719d776e10177fbbf3eb4ec9a51fec98547c5f0a8abe3e0771ddef9995e256b53eedcdec026169f939082ea0f45b8ec404653462f8724f251976cc4d034289685681cf51570a8bc698f06be1e627a9efe176b45e45ce78190bcdcc4f16929feea0a40debf2e083d019fb7b27d8e06d87a15122b6d6bfd7f", 0xd4, 0x4000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000180)="1107eb98c041dfe9ffc85deffea8f40000000000", 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 00:41:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x12001) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x72134639172b7a71) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc0585611, &(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0xd833, 0x1, 0xfffffffffffffffd}}) 00:41:52 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:41:53 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="9e7024f7e980bd495045ec2f08886de1be77a364cd46f53e247dbb89f9e4593dca5cc7a973c4759340579fe05ba81f690eaf56d1b2145086dfd3982df546e7dc9a0e4e39b365bc2717cbd3c4e1c3383d5e4e2570f41affe1abc375b522593ed20b84014f8249ea3d2ba5f90e42bdb60875a9a07d43bae8f6", 0x78) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 00:41:53 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:53 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:53 executing program 3: 00:41:53 executing program 4: 00:41:53 executing program 3: 00:41:53 executing program 2: 00:41:53 executing program 4: 00:41:53 executing program 3: 00:41:54 executing program 2: 00:41:54 executing program 4: 00:41:54 executing program 1: 00:41:54 executing program 3: 00:41:54 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:54 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:54 executing program 2: 00:41:54 executing program 4: 00:41:54 executing program 1: 00:41:54 executing program 2: 00:41:54 executing program 3: 00:41:54 executing program 1: 00:41:54 executing program 2: 00:41:54 executing program 3: 00:41:55 executing program 4: 00:41:55 executing program 2: 00:41:55 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:55 executing program 1: 00:41:55 executing program 2: 00:41:55 executing program 3: 00:41:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:55 executing program 4: 00:41:55 executing program 3: 00:41:55 executing program 4: 00:41:55 executing program 1: 00:41:55 executing program 2: 00:41:56 executing program 3: 00:41:56 executing program 4: 00:41:56 executing program 0: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:56 executing program 1: 00:41:56 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:56 executing program 2: 00:41:56 executing program 4: 00:41:56 executing program 3: 00:41:56 executing program 1: 00:41:56 executing program 0: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:56 executing program 1: 00:41:56 executing program 3: 00:41:56 executing program 2: 00:41:56 executing program 0: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:56 executing program 4: 00:41:57 executing program 1: 00:41:57 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:57 executing program 3: 00:41:57 executing program 2: 00:41:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:41:57 executing program 4: 00:41:57 executing program 1: 00:41:57 executing program 3: 00:41:57 executing program 1: 00:41:57 executing program 2: 00:41:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:41:57 executing program 4: 00:41:57 executing program 3: 00:41:58 executing program 5: r0 = socket(0x1e, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:58 executing program 1: 00:41:58 executing program 2: 00:41:58 executing program 3: 00:41:58 executing program 4: 00:41:58 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:41:58 executing program 1: 00:41:58 executing program 4: 00:41:58 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:58 executing program 3: 00:41:58 executing program 2: 00:41:58 executing program 5: r0 = socket(0x1e, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:59 executing program 4: 00:41:59 executing program 3: 00:41:59 executing program 2: 00:41:59 executing program 1: 00:41:59 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:59 executing program 3: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:41:59 executing program 5: r0 = socket(0x1e, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:59 executing program 2: 00:41:59 executing program 1: 00:41:59 executing program 4: [ 401.445957] ptrace attach of "/root/syz-executor3"[13546] was attempted by "/root/syz-executor3"[13547] 00:41:59 executing program 3: 00:41:59 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000380), 0x0}, 0x18) 00:41:59 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:41:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) 00:42:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYRESHEX]) 00:42:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:00 executing program 0: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:00 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c384e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") dup2(r0, r1) execve(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) 00:42:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc02c5341, &(0x7f00000002c0)) 00:42:00 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:42:00 executing program 4: r0 = memfd_create(&(0x7f0000000680)='!\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 00:42:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:00 executing program 0: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:00 executing program 1: mknod(&(0x7f0000000140)='./file1\x00', 0x88, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={0x0}}, 0x80) 00:42:00 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000380)="a715ebe8cfcd799208ad8b0529cb931b1e62d2f1a4b59cff7f4a90c6c429ff70e7c94a3f8db6a05872e59999cf4b678110de", 0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x0) 00:42:00 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:42:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 00:42:00 executing program 0: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) stat(0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) fcntl$getown(r2, 0x9) 00:42:01 executing program 5: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 00:42:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000240)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0xb2, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:42:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c06, 0x0) 00:42:01 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x500, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) r1 = socket$inet6(0xa, 0x805, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000640)=0x2) flistxattr(r2, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) fremovexattr(r1, &(0x7f0000000580)=@known='trusted.overlay.impure\x00') unshare(0x40000000) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000005c0)=ANY=[]) gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x8, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) unshare(0x60040002) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8], 0x0, 0xfffffffffffffffe}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) mprotect(&(0x7f000059d000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000007c0), 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x12000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 00:42:01 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:01 executing program 5: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50320}) [ 403.708459] IPVS: ftp: loaded support on port[0] = 21 00:42:01 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc02c5341, &(0x7f00000002c0)) 00:42:02 executing program 3: ptrace$peekuser(0x3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = semget$private(0x0, 0x7, 0x8) semctl$GETZCNT(r3, 0x3, 0xf, &(0x7f00000003c0)=""/4096) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000013c0)=0xffffffffffffffff, 0x4) 00:42:02 executing program 5: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:02 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x0) 00:42:02 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) [ 405.105829] IPVS: ftp: loaded support on port[0] = 21 00:42:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f00000002c0)) 00:42:03 executing program 5: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:03 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) exit(0x40000006c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 00:42:03 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000380), 0x0}, 0x18) 00:42:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f0000000240)) 00:42:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:03 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:03 executing program 5: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3d50bd449a0eb6, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xd3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="00100000000000000071fd89d72127be718d79d210309897a1811c8f4f2f419a9edb48279ed647e915106a6183bb151e6d15b49c59d3cb6d5590bb7535772334d6a3ec00d116a2242b38bc98acd0ebcfe5e0a9b50504b9ad30ba259f83259d05999f61a7712655940f1f7dedc68f0df10001000708000000000000000000000000000000000000009599844cad43a76d09ce3ab2e301d9f1b8f470b1c5e72fa5645be3a79f722a9485"], 0x1) 00:42:03 executing program 4: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000100)={0x0, "7742f47475d0e79d13048a9cf1bcc60be57dd9e38f3a44d1aacd3ec1b1019a7518e66fc636acdeecd9f466c5ce43f3d7a653b3d920b2c867653d38fdb91f481b4a51bc23c4d11a657486b95288f287"}, 0x57, 0x800) msgrcv(r0, &(0x7f0000002340)={0x0, ""/4096}, 0x1008, 0x3, 0x0) msgget(0x1, 0x8) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000000000006e739611cc5168041dfa6fd1e58f1ef64088abb625b97f95f5cc4d43b9f81f152b8c55e4f88ee23666bed385894bb361ce740e3c0d3a8274ef6b9c73ad6e31a1182ec67a60a0145f64ef59b0180f430114782634a70c6cc5ab2bfd4f3ceb958363f386a768ddc992c42cac13d57bab329673f0f9284d2665dfc7833c242908c6090e64a51a7eb1685aef437798d5b54e1414150c26f2d74951e0518ceb256f4f77da81a42aaabb6ff43cf2044ebadeea6cc71f9c729d584f12e7a39316fdb6e823b3ba85d0c87f5ea34ca03ef25347ca000000000000000000"], 0x1, 0x800) 00:42:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1b8c5a"], 0x3) fallocate(r2, 0x0, 0x40000, 0xfff) write$P9_RREAD(r0, &(0x7f00000002c0)={0xb}, 0xb) sendto$inet6(r0, &(0x7f0000000300)="d482273955110c3a57ff166e7b75acf5f7b56fddc63017cccaa9da6f8d6e9bad6149ba076e2ca91cea8063774e510f7c8032ebadd0b2a4262b8dd61fe2e75937d3f38ad491c61254f8f0a126340c3caf60c1c32301a8967e12371519a5e1842269f75497f73f55684530b80b09c52d80ba85988b32bd1ab8180f2e30dead94c240dbc666715a13c52b3d018d638d6cee80a448a9711e08d07f63eb8d9f13c24c9610d3a097633c48301a3109a6458f4eddb9b680f3a99b95aa86cd2855018930442f12e836bc71050345656935a1a35649", 0xd1, 0x20000014, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4, @broadcast}}) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 00:42:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:04 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:04 executing program 5: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r1, r2) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={0x0}}, 0x0) 00:42:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:04 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:04 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:04 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:42:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1268, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:06 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:06 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:06 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c384e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") dup2(r0, r1) execve(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) 00:42:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT]]) 00:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:06 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:06 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:06 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0xffffffffffff7fff, "6ab8ffe842f194fcd0efe823242afb75ff58c2f46a3ac95ae55d24a10fd10357"}) 00:42:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:06 executing program 2: syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40086303, {{0x0, 0x0, 0x40406301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 00:42:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 00:42:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000240)={0x50323}) 00:42:06 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 408.866031] binder: 13851:13852 BC_FREE_BUFFER u0000000000000000 no match [ 408.873389] binder: 13851:13852 got reply transaction with no transaction stack [ 408.880924] binder: 13851:13852 transaction failed 29201/-71, size 0-0 line 2801 00:42:07 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 409.006987] binder: 13851:13862 BC_FREE_BUFFER u0000000000000000 no match [ 409.014348] binder: 13851:13862 got reply transaction with no transaction stack [ 409.021997] binder: 13851:13862 transaction failed 29201/-71, size 0-0 line 2801 00:42:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) [ 409.073355] binder: undelivered TRANSACTION_ERROR: 29201 [ 409.078948] binder: undelivered TRANSACTION_ERROR: 29201 00:42:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) exit(0x0) 00:42:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, "16cf213343b15d035fc2fe5142523c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca00", "510a8deb27705deb2fac58f4f379ddd8610e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b2100", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 00:42:07 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8004552d, 0x7fffffffefff) 00:42:07 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x3f}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 00:42:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8004552d, 0x709000) 00:42:07 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:07 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:07 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, &(0x7f00000000c0)='fuseblk\x00', 0x20, &(0x7f0000000240)=ANY=[@ANYBLOB="7f19862c1ad34ca5f45fb5a7a964d712776191a6ef704a84835852a4f9913e758749377adaec440000c0ffffffffffffff0000000062ff269afba86b0faf4c3ed9248f4c822c0dd3d60e67f6454b04c2db01c769f2f6a047eebce0d64b7b2351c55bb8d6295eaaef055799e949c4efdd090795ec0044d651427d2d138dbb1d1912ffef71afa1983e519d057fa83d404141647d4ca0fa34dcb5aa9eff603b91e2625e10296144b538e54ebc528be52f4158421ee1b3720c6d7fec2d50962dc2c8b07a05210e1b1d2a8d4a7c07e838cf92ea905141d977267ad6b0bc974ce1264d82dd7b655e40bf02b676d529"]) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b", 0x8000}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) [ 410.402408] protocol 88fb is buggy, dev hsr_slave_0 [ 410.408103] protocol 88fb is buggy, dev hsr_slave_1 00:42:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 00:42:08 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:08 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:08 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:08 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:08 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:09 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 00:42:09 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000240)=0x0) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0xb2, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) 00:42:09 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:11 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000000040501ff200704e1ffffff000000000c000300000000000000d0010c0005000000f8ff00002000"], 0x2c}}, 0x0) 00:42:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f16}) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:42:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, 0x0) 00:42:11 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 00:42:11 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:11 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:11 executing program 2: 00:42:11 executing program 4: 00:42:11 executing program 3: 00:42:12 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:12 executing program 2: 00:42:12 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:12 executing program 4: 00:42:12 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r0) 00:42:12 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:12 executing program 2: 00:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:12 executing program 4: 00:42:12 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:12 executing program 2: 00:42:12 executing program 4: 00:42:13 executing program 3: 00:42:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:13 executing program 2: 00:42:13 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:13 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:13 executing program 3: 00:42:13 executing program 4: 00:42:13 executing program 2: 00:42:13 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:13 executing program 3: 00:42:13 executing program 4: 00:42:13 executing program 2: 00:42:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:14 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:14 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:14 executing program 4: 00:42:14 executing program 3: 00:42:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) 00:42:14 executing program 2: 00:42:14 executing program 4: 00:42:14 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:42:14 executing program 3: 00:42:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/68, 0x44}], 0x5, &(0x7f0000000700)=""/138, 0x8a}, 0xd9}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/201, 0xc9}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000d00)=""/103, 0x67}, {&(0x7f0000000d80)=""/53, 0x35}], 0x6, &(0x7f0000000e40)=""/239, 0xef}}], 0x3, 0x0, 0x0) [ 416.630386] ================================================================== [ 416.637908] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x187/0x9d0 [ 416.644548] CPU: 0 PID: 765 Comm: kworker/u4:16 Not tainted 5.0.0-rc1+ #9 [ 416.651476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.660851] Workqueue: tipc_rcv tipc_conn_recv_work [ 416.665893] Call Trace: [ 416.668553] dump_stack+0x173/0x1d0 [ 416.672249] kmsan_report+0x12e/0x2a0 [ 416.676079] __msan_warning+0x82/0xf0 [ 416.679919] tipc_conn_rcv_sub+0x187/0x9d0 [ 416.684202] tipc_conn_recv_work+0x3dc/0x5e0 [ 416.688664] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 416.693865] ? tipc_conn_send_work+0x11a0/0x11a0 [ 416.698644] ? tipc_conn_send_work+0x11a0/0x11a0 [ 416.703421] process_one_work+0x1607/0x1f80 [ 416.707798] worker_thread+0x111c/0x2460 [ 416.711933] kthread+0x4a1/0x4e0 [ 416.715323] ? process_one_work+0x1f80/0x1f80 [ 416.719839] ? schedule_tail+0x1b2/0x410 [ 416.723934] ? kthread_blkcg+0xf0/0xf0 [ 416.727898] ret_from_fork+0x35/0x40 [ 416.731642] [ 416.733272] Local variable description: ----s.i@tipc_conn_recv_work [ 416.739672] Variable was created at: [ 416.743400] tipc_conn_recv_work+0x68/0x5e0 [ 416.747739] process_one_work+0x1607/0x1f80 [ 416.752056] ================================================================== [ 416.759411] Disabling lock debugging due to kernel taint [ 416.764863] Kernel panic - not syncing: panic_on_warn set ... [ 416.770768] CPU: 0 PID: 765 Comm: kworker/u4:16 Tainted: G B 5.0.0-rc1+ #9 [ 416.779083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.788450] Workqueue: tipc_rcv tipc_conn_recv_work [ 416.793469] Call Trace: [ 416.796101] dump_stack+0x173/0x1d0 [ 416.799754] panic+0x3d1/0xb01 [ 416.803015] kmsan_report+0x293/0x2a0 [ 416.806853] __msan_warning+0x82/0xf0 [ 416.810697] tipc_conn_rcv_sub+0x187/0x9d0 [ 416.814975] tipc_conn_recv_work+0x3dc/0x5e0 [ 416.819430] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 416.824637] ? tipc_conn_send_work+0x11a0/0x11a0 [ 416.829404] ? tipc_conn_send_work+0x11a0/0x11a0 [ 416.834185] process_one_work+0x1607/0x1f80 [ 416.838568] worker_thread+0x111c/0x2460 [ 416.842690] kthread+0x4a1/0x4e0 [ 416.846071] ? process_one_work+0x1f80/0x1f80 [ 416.850578] ? schedule_tail+0x1b2/0x410 [ 416.854709] ? kthread_blkcg+0xf0/0xf0 [ 416.858629] ret_from_fork+0x35/0x40 [ 416.863364] Kernel Offset: disabled [ 416.866992] Rebooting in 86400 seconds..