184.078364] ipv6_setsockopt+0xd4/0x130 [ 184.078373] ? ipv6_setsockopt+0xd4/0x130 02:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100), 0x0, 0x3ff) [ 184.078383] tcp_setsockopt+0x84/0xd0 [ 184.078395] sock_common_setsockopt+0x94/0xd0 [ 184.078406] SyS_setsockopt+0x13c/0x210 [ 184.078415] ? SyS_recv+0x40/0x40 [ 184.078427] ? do_syscall_64+0x53/0x640 02:50:27 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) [ 184.078436] ? SyS_recv+0x40/0x40 [ 184.078446] do_syscall_64+0x1e8/0x640 [ 184.078455] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.078470] entry_SYSCALL_64_after_hwframe+0x42/0xb7 02:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{0x0}], 0x1, 0x3ff) [ 184.078477] RIP: 0033:0x45b3b9 [ 184.078483] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 184.078493] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 184.078499] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 184.078504] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 184.078510] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 184.078515] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000001 [ 184.405654] FAULT_INJECTION: forcing a failure. [ 184.405654] name failslab, interval 1, probability 0, space 0, times 0 [ 184.405667] CPU: 1 PID: 12177 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 184.405674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.405678] Call Trace: [ 184.405694] dump_stack+0x142/0x197 [ 184.405712] should_fail.cold+0x10f/0x159 [ 184.405728] should_failslab+0xdb/0x130 [ 184.405739] kmem_cache_alloc_trace+0x4b/0x790 [ 184.405750] ? fib6_get_table+0x161/0x2b0 [ 184.405761] ? addrconf_dst_alloc+0x3be/0x510 [ 184.405775] __ipv6_dev_ac_inc+0x26d/0x610 [ 184.405784] ? ipv6_chk_prefix+0x271/0x440 [ 184.405798] ipv6_sock_ac_join+0x46a/0x660 [ 184.405814] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 184.405828] ? ipv6_update_options+0x340/0x340 [ 184.405841] ? trace_hardirqs_on+0x10/0x10 [ 184.405859] ? trace_hardirqs_on+0x10/0x10 [ 184.405869] ? _parse_integer+0xe8/0x140 [ 184.405880] ? save_trace+0x290/0x290 [ 184.405893] ? avc_has_perm+0x273/0x4b0 [ 184.405904] ? find_held_lock+0x35/0x130 [ 184.405913] ? avc_has_perm+0x273/0x4b0 [ 184.405930] ? lock_downgrade+0x740/0x740 [ 184.405944] ? avc_has_perm+0x2df/0x4b0 [ 184.405955] ? avc_has_perm_noaudit+0x420/0x420 [ 184.405967] ? save_trace+0x290/0x290 [ 184.405980] ? __fget+0x210/0x370 [ 184.405990] ? find_held_lock+0x35/0x130 [ 184.406003] ? sock_has_perm+0x1ed/0x280 [ 184.406014] ? selinux_tun_dev_create+0xc0/0xc0 [ 184.406023] ? lock_downgrade+0x6d2/0x740 [ 184.406043] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 184.406060] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 184.406076] ipv6_setsockopt+0xd4/0x130 [ 184.406088] ? ipv6_setsockopt+0xd4/0x130 [ 184.406100] tcp_setsockopt+0x84/0xd0 [ 184.406150] sock_common_setsockopt+0x94/0xd0 [ 184.406171] SyS_setsockopt+0x13c/0x210 [ 184.406184] ? SyS_recv+0x40/0x40 [ 184.406196] ? do_syscall_64+0x53/0x640 [ 184.406207] ? SyS_recv+0x40/0x40 [ 184.406220] do_syscall_64+0x1e8/0x640 [ 184.406232] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.406250] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.406258] RIP: 0033:0x45b3b9 [ 184.406264] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 184.406276] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 184.406282] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 184.406287] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 184.406293] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 184.406307] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000002 02:50:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="86e4b1d4c170d37e2cbc72928a6fd5f2a3f5e1660985585f21cde7c9309eebf47e247b5c6e4f0bee81cc66995f74cb17a4dfff46cdf7f09725bc1ac3a1890b7a7b6e254359b8b8a1bf55576f5cc49f379f3063bc2764ded7eb5e1b6a233f6422ec0b4fd59fa356a34d6ce720bea9a78df72cdac61e417e02743fc4d036acb1bb0efc24c3262ec2c60fd094e311dc5e5f9cf3c891ad23aee893de0395d7ce6e6bac364b3c9b6a5abc53eda073dcd2", 0xae}], 0x2) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:28 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{0x0}], 0x1, 0x3ff) 02:50:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) setpgid(r1, r2) 02:50:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00'}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000380)={0x2a, 0x4, 0x0, {0x3, 0x7f7, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open$dir(&(0x7f0000000040)='./file0\x00', 0x2800, 0x42) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) dup(r0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r10, 0x10f, 0x80, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000140)=""/204, &(0x7f0000000000)=0xcc) 02:50:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{0x0}], 0x1, 0x3ff) 02:50:28 executing program 4 (fault-call:1 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffd) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20001, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000080)={0x7ff, 0xc, [0x7, 0x9, 0x4c]}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:28 executing program 1: r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000001c0)="fd", 0x1) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f00000001c0)="fd", 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r9, 0xc040565e, &(0x7f0000001c00)={0xc, 0x103, 0x2, {0x7fffffff, 0x5, 0x4, 0xffffe000}}) r10 = dup(r7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) syz_mount_image$jfs(&(0x7f0000001480)='jfs\x00', &(0x7f00000014c0)='./file0\x00', 0x100000001, 0x8, &(0x7f0000001a80)=[{&(0x7f00000016c0)="6ce64ca698d10222991a8d6f646c0da8a148168e8a59bab092edf51256b897eb6835aafc90a06a1ec945cf4f4fd08f245fd0cee03c34a23bf46d0e2f82511f2f0c514bd6e9bb96b0dbef4422f928c7063924796187929b66520ffa0021daa4eeeda7c1bf9900e8feafcebf84ae728ccfc419056323681c9b23cf609ea7f75cb1e03e30b60a34f5961bd859bac4b4ef55bd685aaaf0051a6ba9735bf949e12689295b7ddf6bf566ade50aeaae324b2e4cc454e5707ca2d07367dc76a9874fbb3ba6dd4550b3c933d0416a812d23f6d1c53dcb6edb2f33c2516a3f0feea49c0adf20ec802fefc9d5dd87cc1f5a9c", 0xed, 0x200}, {&(0x7f00000017c0)="5f7b55cd3889fd5c748916e7c0a602a7947b948776eb6f88f709c39f6423894193b57e05b4e1fc5867eb97be64eb706883f57ef7ca19c050ee83ad29c8dcdd8ec88e8780ed0c035839ffdcfd415d23a3b7efc6d3083dc83466f0ec6f883a6b043839af7e6dc307158660016a95b85c3b80d5cc3b949b675924ad0a461f4dc0e68bc1956d73e6eb90dc0fad895740f61fa03585d83d0229eba9981ef12c18267d4b5b89d81aa4776c1762f3711987f9431c8b03075ebf81b6ac085e2e93796d1df4a2f43b4ba0c7c982f3c18ad38a5876f8ca6fdc4ce94989e6cf941dff71b54c327464c752de97d9", 0xe8, 0x400}, {&(0x7f0000001500)="17bf23996930d6e20e27b38655f2329c380b", 0x12, 0x7ff}, {&(0x7f00000018c0)="485ec904801e35720bc0c5eba1eea8b1f2fd977d11fd550648418c45950c0ad05db4cc76c1ee49e4412f4b7cb30f7a82b21b3668740397737c1563d0220b4b958b856e77668133e7ca6cf3ba56dab07e7ff7acbe4487ce77c0805ad822d3d73915200c6d", 0x64, 0x3}, {&(0x7f0000001940)="15be28a918f81f1216eb12c2c14eeb54ff448ce2b542b0ed2a05540664bcc2b67bb53cdf7c699375985a94a29308c054", 0x30, 0x7dc}, {&(0x7f0000001980)="4acdfa13cd3f7250876dd3a01a95a96e9afe07809925a59ab020ee2c7a551ca470b3c0f9135399", 0x27, 0x1}, {&(0x7f00000019c0)="111c99d07af4e1a53bc70ec5d409a5abe24d4dbd821793872e8b333105aa660aa1bb8a1b1ce34b575f0b69a593f24b59df8243f6a8716704b6a8bb51d5c5009a78e7faab1b9310802747cbee02a6c6cb4d5267d6336b375d0bd3d879ab8ce88fc72c2e59d3e6cb565cd3fbfab1a1e40c46fbd0b6", 0x74, 0x200}, {&(0x7f0000001a40)="366ecdf3", 0x4, 0x2}], 0x300004f, &(0x7f0000001b40)={[{@resize='resize'}, {@nointegrity='nointegrity'}, {@uid={'uid', 0x3d, r12}}, {@discard_size={'discard', 0x3d, 0x4}}, {@discard_size={'discard', 0x3d, 0x5}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x63, 0x66, 0x34, 0x65, 0x30, 0x35, 0xc5faa02efbcf857], 0x2d, [0x5d, 0x34, 0x37, 0x36], 0x2d, [0x62, 0x32, 0x38, 0x39], 0x2d, [0x63, 0x63, 0x63, 0x61], 0x2d, [0x53, 0x33, 0x30, 0x36, 0x61, 0x64, 0x32, 0x37]}}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r13, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000001540)={0x0, 0x6, 0x4, 0x20, 0xfffffeff, {}, {0x5, 0x8, 0x5, 0x3, 0x7, 0x1f, '\a2y['}, 0x81, 0x0, @userptr, 0x1b5, 0x0, r13}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000001680)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x44, r6, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffff8538}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}]}, 0x44}}, 0x4) keyctl$instantiate_iov(0x14, r0, &(0x7f00000013c0)=[{&(0x7f0000000040)="a2f21b34718838e033b910880a96704ac902cdf99925f3999f4eef9a4b2fdcd41371b0ff5f25c375434ae537e4d4f368d18034ae4aee0b4c299f27dc02fcfac635391fb3a464052e3a598c294fe39962cc300644752bd50646426cae8bac922b138af12f26f47b8a2fc0e01261c8ecedcd20fddc4b6e24953a876233fd54ea4e7bfa04a9733d500147aa765df9de7211835d3fd65715db6fe0997d79ec10753d8a6bb54b397ad4308041f75f5d2cee22ffe683850717d5e0115e96edf8cc383e5496fa9f5c2f5aa1a7c956a25a8e1f69764d23eb5c622a397aa6b513a87456f5fdb37fc7c8b2e3d43ef7117a5cda2d0dd4971f5a543c20", 0xf7}, {&(0x7f0000000140)="3ef9b959adfad88bbed7f353f692ab1c4337545a829144fbeacb93d7e2b19422830e438747a377bfcdfbb936491a75b94422fed0fe25ab796a8bf4efd4b4a40eced83c4cfa7a", 0x46}, {&(0x7f00000001c0)="3b33074624f791f911d242cb5ad857d7737518d31450e5d823f734fd00fb6ef04bb4b5565872d4b64de6dab310523f2d327f57c8e4e3f4ec1d980f7f2135a895be1aebaf3181f2e5af7c84c20c5c098c0d32287c28e2aada1eca1cd61fd0b14cba297064440ed7be70387ffa5dd6759b", 0x70}, {&(0x7f0000000240)="b3677fabdb7d060c38e762fce76501d4b81ffe5157832aab92fc8797c3293ce0c60e3c3782733a2a935503fd51b57285cf44ad72c511d30f10f5cbe26c54bea56fbca18bae9e02aeffdbf0b9f0a1f9d7630aee5f9ff909da4388e70f378dde70f0c4ec8edae1175b0a61bd672d83df415a06511bb3406fc01d896c260922d12ac8473233c81e727a4821607ca179093735a55c02912b5de0ae4b24bd50840658c1f1f1f89be7d4c13a6d4df38c48fcaef807cd616de3ba677ec702c9678971a84ff5a6616e027dc3afc682033f8d5843cc0b2ec82bd1f28b7850", 0xda}, {&(0x7f0000000340)="dfac2637d9d1a8cfe8ab764bf7457bbc30723757b6826ed42901637fa34fd6f5c1e5fe77aa877a864a1dcaaa0ee7c8a4c10b1464e22860bd3c45f3fa050760d933d3266af3a6618554d714fa0df68c4037678de10db8b2", 0x57}, {&(0x7f00000003c0)="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", 0x1000}], 0x6, r1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) [ 185.329202] FAULT_INJECTION: forcing a failure. [ 185.329202] name failslab, interval 1, probability 0, space 0, times 0 [ 185.329232] CPU: 1 PID: 12198 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 185.329238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.329241] Call Trace: [ 185.329257] dump_stack+0x142/0x197 [ 185.329273] should_fail.cold+0x10f/0x159 [ 185.329288] should_failslab+0xdb/0x130 [ 185.329297] kmem_cache_alloc+0x47/0x780 [ 185.329310] ? trace_hardirqs_on+0x10/0x10 [ 185.329322] fib6_add_1+0x1fc/0xde0 [ 185.329338] fib6_add+0x21b/0x27d0 [ 185.329351] ? lock_acquire+0x16f/0x430 [ 185.329359] ? __ip6_ins_rt+0x59/0xa0 [ 185.329374] __ip6_ins_rt+0x6e/0xa0 [ 185.329386] ip6_ins_rt+0x146/0x1a0 [ 185.329396] ? ip6_route_info_create+0x27f0/0x27f0 [ 185.329408] ? __ipv6_dev_ac_inc+0x48d/0x610 [ 185.329417] ? trace_hardirqs_on+0xd/0x10 [ 185.329426] ? __local_bh_enable_ip+0x99/0x1a0 [ 185.329437] __ipv6_dev_ac_inc+0x495/0x610 [ 185.329445] ? ipv6_chk_prefix+0x271/0x440 [ 185.329459] ipv6_sock_ac_join+0x46a/0x660 [ 185.329474] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 185.329488] ? ipv6_update_options+0x340/0x340 [ 185.329498] ? trace_hardirqs_on+0x10/0x10 [ 185.329594] ? trace_hardirqs_on+0x10/0x10 [ 185.329607] ? _parse_integer+0xe8/0x140 [ 185.329619] ? save_trace+0x290/0x290 [ 185.329633] ? avc_has_perm+0x273/0x4b0 [ 185.329643] ? find_held_lock+0x35/0x130 [ 185.329651] ? avc_has_perm+0x273/0x4b0 [ 185.329666] ? lock_downgrade+0x740/0x740 [ 185.329679] ? avc_has_perm+0x2df/0x4b0 [ 185.329690] ? avc_has_perm_noaudit+0x420/0x420 [ 185.329701] ? save_trace+0x290/0x290 [ 185.329714] ? __fget+0x210/0x370 [ 185.329724] ? find_held_lock+0x35/0x130 [ 185.329736] ? sock_has_perm+0x1ed/0x280 [ 185.329746] ? selinux_tun_dev_create+0xc0/0xc0 [ 185.329756] ? lock_downgrade+0x6d2/0x740 [ 185.329767] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 185.329779] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 185.329792] ipv6_setsockopt+0xd4/0x130 [ 185.329803] ? ipv6_setsockopt+0xd4/0x130 [ 185.329815] tcp_setsockopt+0x84/0xd0 [ 185.329841] sock_common_setsockopt+0x94/0xd0 [ 185.329856] SyS_setsockopt+0x13c/0x210 [ 185.329868] ? SyS_recv+0x40/0x40 [ 185.329883] ? do_syscall_64+0x53/0x640 [ 185.329894] ? SyS_recv+0x40/0x40 [ 185.329907] do_syscall_64+0x1e8/0x640 [ 185.329919] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 185.329935] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 185.329944] RIP: 0033:0x45b3b9 [ 185.329949] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 185.329961] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 185.329967] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 185.329973] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 185.329979] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 185.329985] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000003 [ 185.421819] FAULT_INJECTION: forcing a failure. [ 185.421819] name failslab, interval 1, probability 0, space 0, times 0 [ 185.421832] CPU: 1 PID: 12206 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 185.421838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.421842] Call Trace: [ 185.421859] dump_stack+0x142/0x197 [ 185.421877] should_fail.cold+0x10f/0x159 [ 185.421888] ? fib6_add_1+0x1fc/0xde0 [ 185.421902] should_failslab+0xdb/0x130 [ 185.421913] kmem_cache_alloc+0x47/0x780 [ 185.421930] fib6_add_1+0x210/0xde0 [ 185.421949] fib6_add+0x21b/0x27d0 [ 185.422036] ? lock_acquire+0x16f/0x430 [ 185.422056] ? __ip6_ins_rt+0x59/0xa0 [ 185.422075] __ip6_ins_rt+0x6e/0xa0 [ 185.422089] ip6_ins_rt+0x146/0x1a0 [ 185.422101] ? ip6_route_info_create+0x27f0/0x27f0 [ 185.422118] ? __ipv6_dev_ac_inc+0x48d/0x610 [ 185.422129] ? trace_hardirqs_on+0xd/0x10 [ 185.422140] ? __local_bh_enable_ip+0x99/0x1a0 [ 185.422157] __ipv6_dev_ac_inc+0x495/0x610 [ 185.422167] ? ipv6_chk_prefix+0x271/0x440 [ 185.422183] ipv6_sock_ac_join+0x46a/0x660 [ 185.422201] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 185.422218] ? ipv6_update_options+0x340/0x340 [ 185.422231] ? trace_hardirqs_on+0x10/0x10 [ 185.422252] ? trace_hardirqs_on+0x10/0x10 [ 185.422263] ? _parse_integer+0xe8/0x140 [ 185.422274] ? save_trace+0x290/0x290 [ 185.422288] ? avc_has_perm+0x273/0x4b0 [ 185.422300] ? find_held_lock+0x35/0x130 [ 185.422310] ? avc_has_perm+0x273/0x4b0 [ 185.422325] ? lock_downgrade+0x740/0x740 [ 185.422338] ? avc_has_perm+0x2df/0x4b0 [ 185.422349] ? avc_has_perm_noaudit+0x420/0x420 [ 185.422357] ? save_trace+0x290/0x290 [ 185.422367] ? __fget+0x210/0x370 [ 185.422375] ? find_held_lock+0x35/0x130 [ 185.422384] ? sock_has_perm+0x1ed/0x280 [ 185.422392] ? selinux_tun_dev_create+0xc0/0xc0 [ 185.422399] ? lock_downgrade+0x6d2/0x740 [ 185.422407] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 185.422415] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 185.422429] ipv6_setsockopt+0xd4/0x130 [ 185.422436] ? ipv6_setsockopt+0xd4/0x130 [ 185.422445] tcp_setsockopt+0x84/0xd0 [ 185.422455] sock_common_setsockopt+0x94/0xd0 [ 185.422464] SyS_setsockopt+0x13c/0x210 [ 185.422472] ? SyS_recv+0x40/0x40 [ 185.422481] ? do_syscall_64+0x53/0x640 [ 185.422488] ? SyS_recv+0x40/0x40 [ 185.422532] do_syscall_64+0x1e8/0x640 [ 185.422546] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 185.422567] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 185.422576] RIP: 0033:0x45b3b9 [ 185.422582] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 185.422595] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 185.422602] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 185.422608] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 185.422613] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 02:50:29 executing program 4 (fault-call:1 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x564f, 0x7], 0x2, 0x8000, 0x9, 0x5, 0x8, 0x6, 0x7ff, {0x0, 0x3ff, 0x3, 0x0, 0x6, 0xe6b, 0x7, 0x7ff, 0x5, 0x5, 0x8, 0xd9, 0x8, 0x4, "a55aa14892965b09d52efc84c6675832dfe0068b27439fc63fb84d06e6b44068"}}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) [ 185.422618] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000004 [ 185.430804] encrypted_key: insufficient parameters specified 02:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x0) [ 186.061810] FAULT_INJECTION: forcing a failure. [ 186.061810] name failslab, interval 1, probability 0, space 0, times 0 [ 186.061823] CPU: 0 PID: 12223 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 186.061828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.061832] Call Trace: [ 186.061849] dump_stack+0x142/0x197 [ 186.061865] should_fail.cold+0x10f/0x159 [ 186.061878] ? lock_downgrade+0x740/0x740 [ 186.061892] should_failslab+0xdb/0x130 [ 186.061902] kmem_cache_alloc_node+0x56/0x780 [ 186.061915] ? atomic_notifier_call_chain+0x2e/0x40 [ 186.061927] __alloc_skb+0x9c/0x500 [ 186.061936] ? skb_trim+0x180/0x180 [ 186.061948] ? lwtunnel_get_encap_size+0x50/0x2a0 [ 186.061962] ? rt6_nlmsg_size.isra.0+0x79/0x120 [ 186.061974] inet6_rt_notify+0xf6/0x290 [ 186.061988] fib6_add+0x18d0/0x27d0 [ 186.062001] ? lock_acquire+0x16f/0x430 [ 186.062009] ? __ip6_ins_rt+0x59/0xa0 [ 186.062026] __ip6_ins_rt+0x6e/0xa0 [ 186.062038] ip6_ins_rt+0x146/0x1a0 [ 186.062048] ? ip6_route_info_create+0x27f0/0x27f0 [ 186.062062] ? __ipv6_dev_ac_inc+0x48d/0x610 [ 186.062071] ? trace_hardirqs_on+0xd/0x10 [ 186.062081] ? __local_bh_enable_ip+0x99/0x1a0 [ 186.062093] __ipv6_dev_ac_inc+0x495/0x610 [ 186.062102] ? ipv6_chk_prefix+0x271/0x440 [ 186.062116] ipv6_sock_ac_join+0x46a/0x660 [ 186.062132] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 186.062147] ? ipv6_update_options+0x340/0x340 [ 186.062158] ? trace_hardirqs_on+0x10/0x10 [ 186.062177] ? trace_hardirqs_on+0x10/0x10 [ 186.062188] ? _parse_integer+0xe8/0x140 [ 186.062200] ? save_trace+0x290/0x290 [ 186.062213] ? avc_has_perm+0x273/0x4b0 [ 186.062224] ? find_held_lock+0x35/0x130 [ 186.062241] ? avc_has_perm+0x273/0x4b0 [ 186.062260] ? lock_downgrade+0x740/0x740 [ 186.062276] ? avc_has_perm+0x2df/0x4b0 [ 186.062289] ? avc_has_perm_noaudit+0x420/0x420 [ 186.062303] ? save_trace+0x290/0x290 [ 186.062318] ? __fget+0x210/0x370 [ 186.062329] ? find_held_lock+0x35/0x130 [ 186.062343] ? sock_has_perm+0x1ed/0x280 [ 186.062354] ? selinux_tun_dev_create+0xc0/0xc0 [ 186.062363] ? lock_downgrade+0x6d2/0x740 [ 186.062374] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 186.062385] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 186.062398] ipv6_setsockopt+0xd4/0x130 [ 186.062408] ? ipv6_setsockopt+0xd4/0x130 [ 186.062427] tcp_setsockopt+0x84/0xd0 [ 186.062441] sock_common_setsockopt+0x94/0xd0 [ 186.062459] SyS_setsockopt+0x13c/0x210 [ 186.062471] ? SyS_recv+0x40/0x40 [ 186.062486] ? do_syscall_64+0x53/0x640 [ 186.062498] ? SyS_recv+0x40/0x40 [ 186.062512] do_syscall_64+0x1e8/0x640 [ 186.062522] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.062539] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.062547] RIP: 0033:0x45b3b9 [ 186.062553] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 186.062565] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 186.062571] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 186.062577] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 186.062583] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 02:50:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{0x0}], 0x1, 0x3ff) 02:50:29 executing program 4 (fault-call:1 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x0) 02:50:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x40000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000180)="fb59fa32be70a49512cb2793b32e8df7632c7f1d223cc6d82241b20b968374344b7d9ace36273b3ecec000b2224d181df15d337f118c18b4e707f72997a912b8db8ff2bd9662a5af0cc61ccdb07eaa19219fcf30f41a9b7319d067172c1dff0b141bbc701f2ef91fa8c21a75eccb295348ccb4659aa4bad205d936fc646f17865bf199dadeac5833ee1f9972ca7b", 0x8e) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, &(0x7f0000000340)=0x7, 0x4) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000140)) dup(r8) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/342], 0x110}, 0x1, 0x0, 0x0, 0x40095}, 0x40000) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) 02:50:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000000)={0x31, "eb36566a374dc2c208e8c6b9f6ff103882ed4fba49db70240d7678eb19aa1d96", 0x400, 0x5, 0x48, 0x1, 0x5}) [ 186.062589] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000005 [ 186.150380] encrypted_key: insufficient parameters specified 02:50:29 executing program 1: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800000000000000, 0x26200) 02:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x0) 02:50:29 executing program 4 (fault-call:1 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000240)={{0x108, 0x3f, 0x1, 0xc6, 0x25e, 0x101, 0x15f, 0x91}, "", [[], [], [], [], [], [], [], [], [], []]}, 0xa20) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="0000a703205b540939658b7d8d2a82377e3a1da6990f6728f75e92b8e281a68608a64908fc30836c0975da230a706efa6ab8cc3666bc244581db8a7d5717954ecdfa8b7f108394953b9a0d86b133360c6c7f89a31beabbdeee1f1ea10518952e999cd1df9c5ce673e182b603461407b9d54b"]) [ 186.519404] FAULT_INJECTION: forcing a failure. [ 186.519404] name failslab, interval 1, probability 0, space 0, times 0 [ 186.519418] CPU: 1 PID: 12242 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 186.519425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:50:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x980000, 0x1f, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x3003f, 0x1, [], @value=0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="10e85eb290578b458970e6e1bce54e5def19ef0f4021d3a5414d9fec68b751493b6a24b2a9cc960772b86d5eab316242773268c0863254f71fc104000000000000000254ea26a8dde8ac59b4a8ff6b91d63307ba02c716ae1b7e18d25cd2a7") r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 186.519429] Call Trace: [ 186.519448] dump_stack+0x142/0x197 [ 186.519467] should_fail.cold+0x10f/0x159 [ 186.519483] should_failslab+0xdb/0x130 [ 186.519494] kmem_cache_alloc_node_trace+0x5a/0x770 [ 186.519507] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 186.519518] __kmalloc_node_track_caller+0x3d/0x80 [ 186.519532] __kmalloc_reserve.isra.0+0x40/0xe0 [ 186.519544] __alloc_skb+0xcf/0x500 [ 186.519553] ? skb_trim+0x180/0x180 [ 186.519564] ? lwtunnel_get_encap_size+0x50/0x2a0 [ 186.519578] ? rt6_nlmsg_size.isra.0+0x79/0x120 [ 186.519590] inet6_rt_notify+0xf6/0x290 [ 186.519604] fib6_add+0x18d0/0x27d0 [ 186.519618] ? lock_acquire+0x16f/0x430 [ 186.519626] ? __ip6_ins_rt+0x59/0xa0 [ 186.519643] __ip6_ins_rt+0x6e/0xa0 [ 186.519656] ip6_ins_rt+0x146/0x1a0 [ 186.519667] ? ip6_route_info_create+0x27f0/0x27f0 [ 186.519684] ? __local_bh_enable_ip+0x15e/0x1a0 [ 186.519696] __ipv6_dev_ac_inc+0x495/0x610 [ 186.519705] ? ipv6_chk_prefix+0x271/0x440 [ 186.519719] ipv6_sock_ac_join+0x46a/0x660 [ 186.519735] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 186.519750] ? ipv6_update_options+0x340/0x340 [ 186.519761] ? trace_hardirqs_on+0x10/0x10 [ 186.519779] ? trace_hardirqs_on+0x10/0x10 [ 186.519790] ? _parse_integer+0xe8/0x140 [ 186.519801] ? save_trace+0x290/0x290 [ 186.519814] ? avc_has_perm+0x273/0x4b0 [ 186.519825] ? find_held_lock+0x35/0x130 [ 186.519835] ? avc_has_perm+0x273/0x4b0 [ 186.519852] ? lock_downgrade+0x740/0x740 [ 186.519866] ? avc_has_perm+0x2df/0x4b0 [ 186.519877] ? avc_has_perm_noaudit+0x420/0x420 [ 186.519889] ? save_trace+0x290/0x290 [ 186.519903] ? __fget+0x210/0x370 [ 186.519914] ? find_held_lock+0x35/0x130 [ 186.519928] ? sock_has_perm+0x1ed/0x280 [ 186.519940] ? selinux_tun_dev_create+0xc0/0xc0 [ 186.519950] ? lock_downgrade+0x6d2/0x740 [ 186.519959] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 186.519970] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 186.519982] ipv6_setsockopt+0xd4/0x130 [ 186.519992] ? ipv6_setsockopt+0xd4/0x130 [ 186.520009] tcp_setsockopt+0x84/0xd0 [ 186.520031] sock_common_setsockopt+0x94/0xd0 [ 186.520045] SyS_setsockopt+0x13c/0x210 [ 186.520056] ? SyS_recv+0x40/0x40 [ 186.520069] ? do_syscall_64+0x53/0x640 [ 186.520079] ? SyS_recv+0x40/0x40 [ 186.520091] do_syscall_64+0x1e8/0x640 [ 186.520101] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.520116] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.520125] RIP: 0033:0x45b3b9 [ 186.520130] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 186.520144] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 186.520150] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 186.520155] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 186.520160] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 186.520165] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000006 [ 186.649026] FAULT_INJECTION: forcing a failure. [ 186.649026] name failslab, interval 1, probability 0, space 0, times 0 [ 186.649039] CPU: 1 PID: 12258 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 186.649046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.649050] Call Trace: [ 186.649068] dump_stack+0x142/0x197 [ 186.649085] should_fail.cold+0x10f/0x159 [ 186.649101] should_failslab+0xdb/0x130 [ 186.649112] kmem_cache_alloc_trace+0x4b/0x790 [ 186.649130] ipv6_dev_mc_inc+0x33d/0x990 [ 186.649138] ? __ip6_ins_rt+0x7d/0xa0 [ 186.649155] addrconf_join_solict.part.0+0xa5/0xd0 [ 186.649166] ? inet6_fill_ifla6_attrs+0x1ef0/0x1ef0 [ 186.649178] ? __ipv6_dev_ac_inc+0x48d/0x610 [ 186.649192] addrconf_join_solict+0x53/0x70 [ 186.649202] __ipv6_dev_ac_inc+0x4bc/0x610 [ 186.649212] ? ipv6_chk_prefix+0x271/0x440 [ 186.649227] ipv6_sock_ac_join+0x46a/0x660 [ 186.649244] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 186.649260] ? ipv6_update_options+0x340/0x340 [ 186.649272] ? trace_hardirqs_on+0x10/0x10 [ 186.649292] ? trace_hardirqs_on+0x10/0x10 [ 186.649302] ? _parse_integer+0xe8/0x140 [ 186.649321] ? save_trace+0x290/0x290 [ 186.649335] ? avc_has_perm+0x273/0x4b0 [ 186.649346] ? find_held_lock+0x35/0x130 [ 186.649356] ? avc_has_perm+0x273/0x4b0 [ 186.649375] ? lock_downgrade+0x740/0x740 [ 186.649391] ? avc_has_perm+0x2df/0x4b0 [ 186.649405] ? avc_has_perm_noaudit+0x420/0x420 [ 186.649418] ? save_trace+0x290/0x290 [ 186.649432] ? __fget+0x210/0x370 [ 186.649443] ? find_held_lock+0x35/0x130 [ 186.649456] ? sock_has_perm+0x1ed/0x280 [ 186.649467] ? selinux_tun_dev_create+0xc0/0xc0 [ 186.649477] ? lock_downgrade+0x6d2/0x740 [ 186.649488] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 186.649500] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 186.649514] ipv6_setsockopt+0xd4/0x130 [ 186.649524] ? ipv6_setsockopt+0xd4/0x130 [ 186.649537] tcp_setsockopt+0x84/0xd0 [ 186.649552] sock_common_setsockopt+0x94/0xd0 [ 186.649565] SyS_setsockopt+0x13c/0x210 [ 186.649576] ? SyS_recv+0x40/0x40 [ 186.649589] ? do_syscall_64+0x53/0x640 [ 186.649600] ? SyS_recv+0x40/0x40 [ 186.649611] do_syscall_64+0x1e8/0x640 [ 186.649621] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.649638] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.649646] RIP: 0033:0x45b3b9 [ 186.649651] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 02:50:30 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) epoll_create1(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000000000)=""/82, &(0x7f0000000080)=0x52) 02:50:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x0) 02:50:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)={0x4, 0x0, [{0x233, 0x0, 0x10001}, {0x27e, 0x0, 0x3f}, {0xa78, 0x0, 0x10000}, {0x40000023, 0x0, 0x30}]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:30 executing program 4 (fault-call:1 fault-nth:8): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:30 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x80000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000014) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000240), 0x4) 02:50:30 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) [ 186.649663] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 186.649669] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 186.649675] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 186.649681] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 186.649687] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000007 [ 187.319118] FAULT_INJECTION: forcing a failure. [ 187.319118] name failslab, interval 1, probability 0, space 0, times 0 [ 187.330538] CPU: 0 PID: 12285 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 187.338417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.347758] Call Trace: [ 187.350355] dump_stack+0x142/0x197 [ 187.353986] should_fail.cold+0x10f/0x159 [ 187.358128] should_failslab+0xdb/0x130 [ 187.362089] kmem_cache_alloc_trace+0x4b/0x790 [ 187.366672] ? trace_hardirqs_on+0x10/0x10 [ 187.370904] ? __debug_object_init+0x171/0x8e0 [ 187.375488] __hw_addr_create_ex+0x5e/0x300 [ 187.379818] __hw_addr_add_ex+0x1b8/0x280 [ 187.383968] __dev_mc_add+0x7e/0xd0 [ 187.387589] dev_mc_add+0x20/0x30 [ 187.391032] igmp6_group_added+0x271/0x350 [ 187.395255] ? igmp6_join_group.part.0+0x2c0/0x2c0 [ 187.400174] ? _raw_spin_unlock_bh+0x31/0x40 [ 187.404579] ? mld_del_delrec+0x29d/0x4d0 [ 187.408719] ? ipv6_dev_mc_inc+0x6ac/0x990 [ 187.412945] ? __local_bh_enable_ip+0x99/0x1a0 [ 187.417520] ipv6_dev_mc_inc+0x6bf/0x990 [ 187.421572] ? __ip6_ins_rt+0x7d/0xa0 [ 187.425379] addrconf_join_solict.part.0+0xa5/0xd0 [ 187.430304] ? inet6_fill_ifla6_attrs+0x1ef0/0x1ef0 [ 187.435310] ? __ipv6_dev_ac_inc+0x48d/0x610 [ 187.439712] addrconf_join_solict+0x53/0x70 [ 187.444033] __ipv6_dev_ac_inc+0x4bc/0x610 [ 187.448267] ? ipv6_chk_prefix+0x271/0x440 [ 187.452501] ipv6_sock_ac_join+0x46a/0x660 [ 187.456734] do_ipv6_setsockopt.isra.0+0x2df8/0x36d0 [ 187.461836] ? ipv6_update_options+0x340/0x340 [ 187.466404] ? trace_hardirqs_on+0x10/0x10 [ 187.470636] ? trace_hardirqs_on+0x10/0x10 [ 187.474858] ? _parse_integer+0xe8/0x140 [ 187.478913] ? save_trace+0x290/0x290 [ 187.482718] ? avc_has_perm+0x273/0x4b0 [ 187.486690] ? find_held_lock+0x35/0x130 [ 187.490739] ? avc_has_perm+0x273/0x4b0 [ 187.494711] ? lock_downgrade+0x740/0x740 [ 187.498856] ? avc_has_perm+0x2df/0x4b0 [ 187.502834] ? avc_has_perm_noaudit+0x420/0x420 [ 187.507496] ? save_trace+0x290/0x290 [ 187.511292] ? __fget+0x210/0x370 [ 187.514739] ? find_held_lock+0x35/0x130 [ 187.518805] ? sock_has_perm+0x1ed/0x280 [ 187.522862] ? selinux_tun_dev_create+0xc0/0xc0 [ 187.527522] ? lock_downgrade+0x6d2/0x740 [ 187.531664] ? selinux_netlbl_socket_setsockopt+0x8f/0x340 [ 187.537284] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 187.542555] ipv6_setsockopt+0xd4/0x130 [ 187.546522] ? ipv6_setsockopt+0xd4/0x130 [ 187.550665] tcp_setsockopt+0x84/0xd0 [ 187.554453] sock_common_setsockopt+0x94/0xd0 [ 187.558934] SyS_setsockopt+0x13c/0x210 [ 187.562890] ? SyS_recv+0x40/0x40 [ 187.566327] ? do_syscall_64+0x53/0x640 [ 187.570288] ? SyS_recv+0x40/0x40 [ 187.573724] do_syscall_64+0x1e8/0x640 [ 187.577608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.582447] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.587633] RIP: 0033:0x45b3b9 [ 187.590814] RSP: 002b:00007fcc45f01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 187.598508] RAX: ffffffffffffffda RBX: 00007fcc45f026d4 RCX: 000000000045b3b9 [ 187.605769] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000003 [ 187.613030] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 187.620295] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000004 [ 187.627553] R13: 0000000000000a4f R14: 00000000004d49d0 R15: 0000000000000008 02:50:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) llistxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=""/20, 0x14) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0xffffffff, &(0x7f00000000c0)) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x2) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000480)={0x4, &(0x7f0000000100)=""/28, &(0x7f0000000400)=[{0x7fff, 0x85, 0x81, &(0x7f0000000140)=""/133}, {0x4, 0x87, 0x6, &(0x7f0000000200)=""/135}, {0xdb, 0xaf, 0x2, &(0x7f00000002c0)=""/175}, {0x5, 0x5a, 0x8, &(0x7f0000000380)=""/90}]}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000980)='/dev/snd/pcmC#D#p\x00') write$binfmt_elf64(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000000000020000000003800000000000300006e427b6a0842f0f91f3b169e910000e3ada71b5c29b1654eca21e9000000000000000091ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8acea3efe6a066312092b1a342ea85d476dbf481"], 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000008c0)={0xa10000, 0x4, 0x3, r6, 0x0, &(0x7f0000000880)={0x990900, 0x1, [], @ptr=0xf4}}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x107, 0x0, 0x58, 0x2c5, 0x133, 0xa93d, 0x1e3, 0xa0e}, "2ce6a21c9603772a410472a2b941dc8dae5f03adde381c23bc2f73003affa2db618bcb3f629f4de1659b9e527ff879c49e1101bd83c9c896613680fd738e950fb695eccdf5bb0901c8b5aa7c445376dd39b4d2c7e1f3de79f973a576e9f68dd4d933cb18fa76bd075e0088c929063d6c430cc9", [[], [], []]}, 0x393) 02:50:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x564f, 0x7], 0x2, 0x8000, 0x9, 0x5, 0x8, 0x6, 0x7ff, {0x0, 0x3ff, 0x3, 0x0, 0x6, 0xe6b, 0x7, 0x7ff, 0x5, 0x5, 0x8, 0xd9, 0x8, 0x4, "a55aa14892965b09d52efc84c6675832dfe0068b27439fc63fb84d06e6b44068"}}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) [ 187.667795] FAULT_INJECTION: forcing a failure. [ 187.667795] name failslab, interval 1, probability 0, space 0, times 0 02:50:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x280001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x80000001, 0x7, 0x4, 0x0, 0x9b, {0x77359400}, {0x3, 0x8, 0x81, 0x3b, 0x5, 0x8, "7fb9d1e9"}, 0x0, 0x1, @fd, 0x8000000, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000140)={0x6, 0xe718, 0x8, 0x7, 0x1, 0x6}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3, 0x1, 0x400, r4}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1406], 0x57e) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x208340, 0x0) ioctl$VT_RELDISP(r5, 0x5605) 02:50:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:30 executing program 4 (fault-call:1 fault-nth:9): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) [ 187.721243] CPU: 0 PID: 12286 Comm: syz-executor.5 Not tainted 4.14.170-syzkaller #0 [ 187.729406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.738784] Call Trace: [ 187.741388] dump_stack+0x142/0x197 [ 187.745029] should_fail.cold+0x10f/0x159 [ 187.749191] should_failslab+0xdb/0x130 [ 187.753173] kmem_cache_alloc_node_trace+0x280/0x770 02:50:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x801, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x194, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ef0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd023}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x8080}, 0x4048001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 02:50:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) [ 187.758544] ? seq_read+0xc1/0x1280 [ 187.758555] ? __mutex_lock+0x36a/0x1470 02:50:30 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x4, 0xfff, 0x7, 0x0, 0x6}) [ 187.758564] ? save_trace+0x290/0x290 [ 187.758576] __kmalloc_node+0x3d/0x80 02:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt(r0, 0x6, 0x1000, &(0x7f0000000080)="777abc8412ce612215210e75f3de49a571a7faa789c986d72b1e235e043b2f38043c298a0d690da24608e247a673ed6df1c330858fffdb4c69858cad4b216ecc8fdf595e295db7b3da1c5b4e05c8ab42a161d91fcaa01e26fab4156de678857cdbdafc386e11d382855875d3b81cdf1fde4d4915c766c2a18a9be4803d87940db4055ff03533ba440370329262604d9fd1594172a4af65eeb971e97eae4c1c6706af214a2f923eb2d27ca5fd390a2c4a75d29b1f9325f13230d1dfac5d6cceaf2eb6973e11db03539782af0260b43c5a31fab95eccecdc61c677b2c30ef6b468a9a126a1ba8dea8049d1aa49ba86b59319", 0xf1) 02:50:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 187.758587] kvmalloc_node+0x4e/0xe0 [ 187.758597] traverse+0x45b/0x880 [ 187.758611] ? seq_hlist_next+0xc0/0xc0 [ 187.758625] seq_read+0x9e5/0x1280 02:50:31 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) [ 187.758645] ? __inode_security_revalidate+0xd6/0x130 02:50:31 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = syz_open_pts(r0, 0x40a142) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x5, 0x5, 0x0, 0x7, 0x67, "dc861455025d9a9e9a670575db54a537562e98", 0x6, 0x7}) [ 187.758654] ? seq_lseek+0x3c0/0x3c0 [ 187.758661] ? avc_policy_seqno+0x9/0x20 [ 187.758670] ? selinux_file_permission+0x85/0x480 [ 187.758686] proc_reg_read+0xfa/0x170 02:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0x9}, 0x20) [ 187.758694] ? seq_lseek+0x3c0/0x3c0 [ 187.758706] do_iter_read+0x3e2/0x5b0 [ 187.758722] vfs_readv+0xd3/0x130 [ 187.758733] ? compat_rw_copy_check_uvector+0x310/0x310 [ 187.758754] ? __fget+0x237/0x370 [ 187.758781] ? __fget_light+0x172/0x1f0 [ 187.758792] do_preadv+0x15d/0x200 [ 187.758802] ? do_readv+0x2d0/0x2d0 [ 187.758811] ? SyS_writev+0x30/0x30 [ 187.758820] SyS_preadv+0x31/0x40 [ 187.758833] do_syscall_64+0x1e8/0x640 [ 187.758842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.758857] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.758865] RIP: 0033:0x45b3b9 [ 187.758870] RSP: 002b:00007fe24d8e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 187.758881] RAX: ffffffffffffffda RBX: 00007fe24d8e56d4 RCX: 000000000045b3b9 [ 187.758886] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000005 [ 187.758891] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 187.758897] R10: 00000000000003ff R11: 0000000000000246 R12: 0000000000000006 [ 187.758902] R13: 0000000000000851 R14: 00000000004c9c95 R15: 0000000000000000 02:50:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000500)={0xe050, 0x5, 0x1}) recvmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000380)=""/177, 0xb1}], 0x2, &(0x7f0000000440)=""/156, 0x9c}, 0x2) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 02:50:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x58) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x41080, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x82000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x408880, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xfd}, 0x0, 0x2}, 0x20) 02:50:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x9f1, 0x1, 0x401, 0x1, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000140)=0x5e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x22a800) socket$unix(0x1, 0x1, 0x0) 02:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000200)='(\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199", 0x11}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7b11, 0x40) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = dup(r1) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x6, @local}, 0x4, {0x2, 0x4e22, @broadcast}, 'ip6tnl0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x311001, 0x0) 02:50:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2, 0x0, 0x1}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:31 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0xa, 0x0, [], [{0x101, 0x8, 0x1, 0x443d, 0x8, 0x1000}, {0x1ff, 0x7ff, 0x1, 0xf800000000000, 0xd3, 0x3}], [[], [], [], [], [], [], [], [], [], []]}) 02:50:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "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"}, 0x250) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) r2 = shmget(0x0, 0x4000, 0x54000005, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 02:50:31 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x8100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0316bc00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3dc}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x8, 0xffff917b, 0x8, 0x100, 0x1000, 0x6, 0x8, {r2, @in={{0x2, 0x4e20, @loopback}}, 0xffffffff, 0x7fffffff, 0x53b9, 0xff, 0x7}}, &(0x7f0000000300)=0xb0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x9f1, 0x1, 0x401, 0x1, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6b, 0x9, 0x7fff, 0x3}, &(0x7f0000000080)=0x14) 02:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000)=0x1, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:32 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18a42, 0x0) accept4$x25(r5, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x80000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="08010000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf250400000030000380140002007866726d3000455384567cba71e5c6aab65966794df50000000000000000000008000300060000000800030001000000050008000400000024000280060002004e200000060002004e20000008000800fcbd000006000f000100000050000180060001000a000000080006006f7666000800080003000000060002003300000007000600666f00000c0000000100000028000000060004004e240000060001000a0000000800050000000000080005000300000028000180070006006e7100000c0007003300000004000000080006006f766600080009004800000008000600d10d00000800060006000000"], 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x40000) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000540)=0x101) ioctl$VIDIOC_QUERYSTD(r9, 0x8008563f, &(0x7f0000000500)) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r11}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x4, {0x6, 0x20, "49c6573653ef155b11ecbd64ad4efbfffa4dbfe59b0e77d903d940838c8aa1a32e1eaae1da34ec2cb9c19afebf50540ce020aa4e571c72f3e5037128b160c259613e6c52b1b932f9b3f977baa58ddc49ca92780588e661653792691fd73e54ba8a46b9641c0a6db15d2293fa471547941b9e38aee4ef45f1a38578f6ed0f12641d1d42fb5a4748a29f67bc00a05c69483ac5fafb3ee5b51c5a8710d07830f86d1f86f8bacdb2e076f6dadcc92e0fdea3b7df776011a7eac075cbd8778101cb9a47f3ab241bf9dd482c260ebc1bfaa55c34564810f9bb5f47e73fd7dd2b9ff4f12d7d6d32c25a129765c34c6952d00d15242ad0aa63be8b1572a24e6a5a6fdbcc", 0x6, 0xff, 0x1, 0x4, 0x9, 0x8, 0x4, 0x1}, r11}}, 0x128) 02:50:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xdc}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000040)={r3, 0x0, r5}) 02:50:32 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1000000000009a, 0x424c00) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x7f, 0x0, 0x1, 0x3}) socketpair(0x29, 0x5, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)=ANY=[@ANYRES16=r4], 0x1}}, 0x0) accept(r3, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x8090) 02:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xfe}, 0xfffffffe}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = socket$inet(0x2, 0x800, 0x80) fcntl$setsig(r3, 0xa, 0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) sysinfo(&(0x7f00000000c0)=""/143) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000080)={0xa, {0x20, 0x68d, 0x55fb4433, 0x1000}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSYMLINK(r4, &(0x7f0000000200)={0x14, 0x11, 0x1, {0x1, 0x2, 0x5}}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x0, 0x0, 0x8}, 0x20) 02:50:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943a37a28f0f00b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef3522be111341ba1d2448d0df478a34a25b0a34e73099ba380cca57d123bf984e0760a446098b20b4", 0x62, 0x400}], 0x0, 0x0) lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000001900)={0xf9f0000, 0x73f69a92, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000018c0)={0x9a0001, 0x2, [], @string=&(0x7f0000001880)=0xff}}) connect$bt_l2cap(r3, &(0x7f0000001940)={0x1f, 0x1, @none, 0x7}, 0xe) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x7, &(0x7f0000001600)=[{&(0x7f0000000180)="6bc5b5343079ab513749cff789ee3fdc17cad3caf4b5acf4bb07ab77129426371ab5417d8d0e87133ea84f0ab2523bcce7223d3d9e2b24d51798fe3d3e7e6165d936e3466c310a98106b011d012644e50772fd9f00b5beb21e3d", 0x5a, 0x1000}, {&(0x7f0000000100)="2db3a1fe72", 0x5, 0x1}, {&(0x7f0000000280)="58c328f3a20adbdfd96308ffeb717760f2e82472b1510693742d18e899ac67c814c6b20b9653e0fb23a0bc2e93f8457ce36f2286d7351d650df80010ca6e57b759563e8a19b9962f634bc795f3f655f0608b70a983adcb6faa50fdc504b109d349c18704e76fe2ddf590986eb08d1dd2aaa2286e7cf47583f3f72690db7014cc75910e9cd6e62293713a5549e1aa53c4b6b921969eeb914a72e9c78026b99807904dbb2f3e4ab16eb7e9af13b7b419b7cf548470157c52e08ac1ad68dfb60e2fac8f2e93dee0e05f6455830b530a3e4fff6a134b498682a94d697e0116b5cd068324962a385c208c62", 0xe9}, {&(0x7f0000000380)="bfdd6f30d699f4206e3b426d63df022b3e09d5cabde4c21a481807d1348b95db9959361af84425983c4174a39892bf0247214616ec793a58ce7fdef0cfcba542a7e77a4f29073a1113fb1242ccd43f6dfe4a461a2457b7fb9974be7a87d45f99d7d976aa14489d60f24e32211f16e079242bc8b94259823a8509b284e18b55ef552a0c394db70f672fd856e27a3a86861c69c82b93f85a1d38dcd0f5fb26c2963cddcb08b6fdf219e723b842e97db8195efaf469e2ed56306df54ae907a4c8b6b071cf21c49ac3c0f7efc5209d", 0xcd, 0xfffffffffffffe00}, {&(0x7f0000000480)="ad232c0725f6df6f8419f63240611d770c4943b81bb7cbf34c24617187e9f8e2074da30e24e0d921287149dacb5ab10871c3abc1dc2e6bd8a3e489b039248b46e8db75e7ba80f8053a45f34b5258cc6bd658f067118486c661c3bc9673b824", 0x5f, 0x1ff}, {&(0x7f0000000500)="24dc7d048c821d83d2693a81fcf2f60f8a4a19e41a50dfc6ed2f50f10dee662e3d46664f74cec6552984f17d2adb24beb85dffcc19b5f02776c4fa4d1d939776d362489d7a0b48ecf7689df24c30495469b60835a28d2db33308eb07e9dabfb76af53eefa061b05e681539ec9b6353dd1cec7a68e4c24d2c5565afb8ab393e6e19a5cfa37816ae5d00816abb4e9a117712773775b690a677b850905d76adbadfe4b099c2bde750c753a549bce2950bace4162893082684b1e9479e8d9ac50a90a90646f810727b4254f1152434de78e0b1752d7819150c20c05b73bf79914822a8f769f9c5b5776cd1aa88dec6708e28b1c97486", 0xf4}, {&(0x7f0000000600)="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", 0x1000, 0xff7}], 0x100c82, &(0x7f0000001780)={[{@noblock_validity='noblock_validity'}, {@nobh='nobh'}, {@nobh='nobh'}, {@nombcache='nombcache'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@euid_eq={'euid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, ')vboxnet0-loGPL'}}, {@smackfsroot={'smackfsroot', 0x3d, '\\userwlan0'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext2\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 02:50:32 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000080)) 02:50:32 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x6) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {0x9, 0x3, 0x101, 0x836}, 0x46, [0x39, 0xfa0, 0x7, 0x3, 0x5, 0x10001, 0x10001, 0x5, 0x6, 0x0, 0x800, 0x10000, 0x7, 0x8, 0xffff9e2b, 0x1, 0x80, 0x7, 0x63, 0x5, 0x7, 0x938, 0x5a3, 0x4, 0x100, 0x5, 0x98, 0x29eb7681, 0x0, 0x1, 0x0, 0xc9eb, 0x7c7f20c9, 0x7, 0x1000, 0x1ff, 0x9, 0x6, 0x10000, 0x7, 0x9, 0xffffffe1, 0x3, 0x80000000, 0x3, 0x7, 0x8616, 0x100, 0x3ff, 0x6, 0x1, 0x7, 0xd39, 0x3, 0xfff, 0x2, 0xc384, 0x3fbfbd15, 0x7c4, 0x0, 0x200, 0x9, 0x4, 0x1ef0000], [0xfffff0e7, 0x2, 0xb5f, 0x3, 0xef, 0x5, 0x401, 0x6, 0x8, 0x10001, 0x7, 0x80, 0x4, 0xcef, 0x1, 0x6, 0x0, 0x100, 0x4, 0x3, 0x6, 0x3, 0x3, 0x7f, 0x5, 0x7f, 0x7, 0x10001, 0xff, 0xff, 0x5, 0x0, 0x31, 0x70e, 0x6e, 0x2, 0x3, 0xffff6fff, 0x7, 0x7, 0x1, 0x0, 0x7, 0x1000, 0x5, 0x4, 0x6, 0x80000000, 0x1ff, 0x3dc000, 0x2, 0x2, 0xd7, 0x8, 0x7, 0x9, 0x1, 0x401, 0x3, 0xfffffff8, 0x1f, 0x10000, 0x3, 0xfffffff8], [0x4, 0x7, 0xffffffff, 0x401, 0xb2a, 0x80000001, 0x2, 0x4, 0x1f, 0x1ff, 0x3, 0x53916852, 0x8, 0x7, 0x9, 0x3, 0x8000, 0x1000, 0x80000001, 0x3, 0x3, 0x1, 0x7f, 0xfff, 0xffffffff, 0x100, 0x401, 0x1, 0x95, 0x62, 0xf042, 0x1, 0x0, 0x0, 0x274a, 0x10001, 0x2, 0x3, 0xfffffff7, 0x3, 0xa367, 0x1, 0x3, 0x5, 0x7, 0xd82, 0x7, 0x0, 0x7ff, 0x7, 0x7, 0xfffffe00, 0x3, 0x401, 0x8, 0x2, 0x1000, 0x0, 0x1000, 0xe14, 0x2, 0x59d7, 0x25ba, 0x1456], [0x7fff, 0xff, 0x5, 0xffffc9b3, 0x101, 0xffffffff, 0xd95e, 0xd38, 0x8, 0x8, 0x7, 0x100, 0x0, 0xa4f6, 0x4, 0x3, 0xcb6, 0x9, 0x20, 0xa, 0x80000000, 0xfffffffb, 0x0, 0xfe2, 0x7, 0x1, 0x6, 0x4ad35839, 0x6, 0x8001, 0x100, 0x8, 0x7127, 0x81, 0x3, 0x9, 0x1f, 0x36b62b8e, 0xff, 0x9, 0x4, 0x1, 0x9, 0x3ff, 0x9, 0x7ff, 0x80, 0xfffffbff, 0x8000, 0x1000, 0x7fffffff, 0x8000, 0x100, 0x8, 0x4, 0x0, 0x3, 0xec95, 0x8, 0xffffffb4, 0x4, 0x101, 0xac, 0x2]}, 0x45c) 02:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x12280) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer\x00', 0x121000, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000000c0)=0x7, &(0x7f0000000200)=0x4) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000008c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6}, [{0x96619a0c1392d6a1, 0x74d, 0x80000001, 0x5b6, 0x81, 0x2, 0x0, 0x6}], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0xb6) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0xc802) close(r5) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:50:32 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x1, 0xffffffff, 0x40, 0x400}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x1, r2}) 02:50:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000001300000000000000000000000002000000000000000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x4, 0x1, {0x77359400}, {0x2, 0x1, 0x7, 0x8, 0xff, 0x96, "63a4beb2"}, 0x0, 0x6, @planes=&(0x7f0000000000)={0x8, 0x1, @userptr=0x1, 0x6}, 0x401, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 189.273787] EXT4-fs (loop3): invalid first ino: 3206795607 [ 189.355661] EXT4-fs (loop3): invalid first ino: 3206795607 02:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) [ 189.426053] audit: type=1400 audit(1581475832.466:53): avc: denied { setopt } for pid=12478 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:50:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lsetxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x10, 0xffffffff, 0x1e, "301f3ea63f848d420f20adcf8bcb890145d1c15b8039375af716ebfc4021"}, 0x27, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000002010102000000000031000000000000080008400004000055782e9575772257cff5a7af7e310902942513d5a9f401ebe6b4b14af4c893d2eef95e8053a705fff7425e82d6fc30540eb1482d2a1ea72a1ef16576bb9740dbc905ef0a91ad0bca4609c60551743ce04b31eafc97c2777e7762d92de058db53509351725559d82e6cb3864a543c901e2ee0f5f67b243f822122c290275ddfc2bf13334ec05a4d2ed58d2d95c3793d6afaf6deb3753099248ed5f5ac663cc757ba0392f554e31a55d514a087283a4105f35be004da17e9d16b5aaea8ff50"], 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000200)={0x1, 'vlan0\x00', {}, 0x483}) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_G_CROP(r3, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000, 0x30315559}}) sendmsg$NET_DM_CMD_START(r3, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000200)={r9}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000580)={r9, @in={{0x2, 0x4e21, @broadcast}}, [0x1000, 0x4, 0x101, 0x400, 0xf8dc, 0x1, 0x0, 0xffffffff, 0xff, 0x1ff, 0xfffffffffffffffb, 0x73, 0x7fff, 0x0, 0xd71]}, &(0x7f0000000680)=0xfc) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000006c0)={r10, 0x3, 0x2, 0x2}, 0x10) ioctl$VIDIOC_G_CROP(r5, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000, 0x30315559}}) sendmsg$NET_DM_CMD_START(r5, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc0fc4110, &(0x7f0000000240)={0x1, [0x58, 0x2, 0xbf95], [{0xffff, 0x5db, 0x1, 0x1, 0x1}, {0x0, 0xe14, 0x0, 0x0, 0x1, 0x1}, {0x10001, 0x80000000, 0x1, 0x1, 0x1}, {0xd35, 0x2}, {0x3, 0xc8, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x1}, {0x1, 0x3ff, 0x1}, {0x7, 0x7fffffff, 0x1}, {0x7, 0xffff8001, 0x0, 0x1, 0x1}, {0x40, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x9, 0x0, 0x1, 0x1, 0x1}], 0x80}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x8, 0x10001, 0x7, 0x7, 0x8, "90bb8946b47e536be7aadeb463e4ed4c3c315b"}) pipe(0x0) r11 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) r12 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x80) ioctl$VFIO_IOMMU_UNMAP_DMA(r12, 0x3b72, &(0x7f0000000080)={0x18, 0x3, 0x40, 0xb63}) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000180)=""/118) fremovexattr(r11, &(0x7f0000000340)=@known='system.posix_acl_default\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f0000000000)={0x1000, 0xfffffffa, 0x1f, 0x9, 0x1391}) 02:50:32 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x43, 0x0, 0x0) 02:50:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x8001, 0xc, 0x4, 0x4046300, 0x3, {}, {0x5, 0xa, 0x40, 0x80, 0x6, 0x5, "050caf0a"}, 0x4, 0x4, @fd=r1, 0x1, 0x0, r3}) ioctl$SIOCRSACCEPT(r4, 0x89e3) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x26000) 02:50:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x401, 0x2, 0x0, 0x0, 0xf800, 0x8}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) 02:50:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xff, 0x6, 0x3, 0x9e, 0x75, 0x4, 0xe7, 0x8, 0x4d, 0x20, 0xc4, 0x1, 0x3c, 0x2}, 0xe) 02:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x3) 02:50:32 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffc]}, 0x0, 0x8) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r5}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f00009c8000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000180)={{}, {r7, r8+10000000}}, &(0x7f0000000100)) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) r12 = openat$cgroup_ro(r3, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r12, 0x80045300, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fstat(r11, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5400000030001701000000000000000000040000400001003c00010008000100696665002c0002801c000100ffffffff0000000000000000000000000000fbffffffffffffff0000000000008001000004000600"], 0x54}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2}, 0x20) 02:50:32 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x1b7, &(0x7f0000000100)=0x2) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 189.779695] audit: type=1400 audit(1581475832.816:54): avc: denied { write } for pid=12494 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000180)=""/88) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000000)='net/ip_mr_vif\x00') r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r4) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) [ 189.837221] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.942945] audit: type=1400 audit(1581475832.986:55): avc: denied { ioctl } for pid=12494 comm="syz-executor.3" path="socket:[47860]" dev="sockfs" ino=47860 ioctlcmd=0x8983 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:50:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x142) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f00000000c0)=0x4) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_POST(r6, 0x5008, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080)={0x1, 0x1e, 0x0, 0xdb, 0xef, 0xa1, 0x41, 0x3f, 0x1f, 0x58, 0x1, 0x49, 0x1}, 0xe) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) r9 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x100, 0x440080) getsockname$tipc(r9, &(0x7f0000000280)=@id, &(0x7f00000002c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) [ 190.065514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:50:33 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7", 0x3b}], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffdd0, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffffb, 0xffffffff}}, 0x30) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x3}) dup(r1) write$evdev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 02:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000140)={0x3, 0x3, 0x2, 0x10001, &(0x7f0000000080)=[{}, {}, {}]}) 02:50:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="0b5547adf0c7"}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000100}, 0x40880) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000140)={0xc, @output={0x0, 0x0, {0x80, 0x80}, 0x7, 0x40}}) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3fff, 0x20000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) 02:50:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c1ab1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) 02:50:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) memfd_create(&(0x7f0000000180)='^\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r9, 0x80045300, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r7, 0x1}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r10, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x440800, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x6, 0x0, [], {0x0, @reserved}}) 02:50:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x5c882ec7cc2ff9c9, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x402680, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f0000000140)={0x3, 0xd, 0xe, "04869e9b95d288e3b822468633895191e0dc549930b0ad7e8372782c8f5c823ac57ca0fb2294a67afd9999a000b3da5da98d34827a1aad41dc6448b6", 0xb, "363163f9e22f2cc4e0b8ff4d91d5dbf48a5d8a178f3efc9a7a594d5ef23f3f47c371ff6edc55cd2aa9b3d42a639f4486190fd5877df096b75b6e0a2a"}) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) ptrace(0x10, r6) 02:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x3, 0x5, 0x2, 0x5d}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000100)) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fgetxattr(r6, &(0x7f0000000080)=@random={'system.', 'vboxnet1H.+\x00'}, &(0x7f00000000c0)=""/8, 0x8) [ 190.333745] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 02:50:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26400) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x83) [ 190.463424] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 02:50:33 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) creat(0x0, 0x66) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000027f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r1, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r3, r2, 0x0, 0x7) 02:50:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x3, 0x6}, &(0x7f0000000140)=0x8) 02:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="44552e4a7ece8f549729302855a68ed7"}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3d}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4013}, 0xef56ac1a6efa6cb2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) socket(0x2c, 0x6, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "67a64fde321efeea", "8736b90bed9b749c63a9be952991b062", "c2fe5e1e", "0a697962b42fea1a"}, 0x28) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="5de6accda4fc0071252eba0b5a3af050", 0x0, 0x0, 0x0, 0x0, 0x80}, 0x20) 02:50:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000a00000/0x600000)=nil, 0xcf8776cd51a5c5be) r4 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmat(r4, &(0x7f0000a00000/0x600000)=nil, 0xcf8776cd51a5c5be) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000240)=""/114) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$ax25_int(r7, 0x101, 0x3, &(0x7f0000000200)=0xfc0, 0x4) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400400, 0x0) ioctl$SG_SET_DEBUG(r10, 0x227e, &(0x7f0000000000)=0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = dup(r12) ioctl$KVM_SET_DEBUGREGS(r10, 0x4080aea2, &(0x7f0000000140)={[0x1000, 0x100000, 0x4, 0xf000], 0x1, 0x4, 0xfffffffffffffe00}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendfile(r11, r13, &(0x7f0000000080)=0x6, 0x100000001) syz_kvm_setup_cpu$x86(r8, r11, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffffffffffc64, 0x5, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f00000001c0)=""/17) 02:50:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x80000001, 0x3, 0x6}) [ 190.676773] audit: type=1800 audit(1581475833.716:56): pid=12610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 190.681954] audit: type=1800 audit(1581475833.726:57): pid=12610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 190.772838] audit: type=1800 audit(1581475833.816:58): pid=12618 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 [ 190.775770] audit: type=1800 audit(1581475833.816:59): pid=12610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 02:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {0x2}, 0xfffa}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)="2edf34c4bd128ec139b1c64e77db0376cab4bb86ec257ba050909e59c245a9ce01fc2d5eee9635acfcf779a7f1a4b06a530991be54", 0x35) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r6 = dup(r5) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x5}, 0x8) 02:50:34 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:34 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x15b440) 02:50:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000001) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000000000000200000000000000000000000000000000071000000000000cc000000000000000000002000000038000000000000000000547b4f2e517ff91f3b169e9164c0ec0a8ca0e64eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x105480, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x26) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000040)=0x3) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000200)=""/4096) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x2}) 02:50:34 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000014ea835ebe316e7a5a74355094af783080000000000000000001ec385", @ANYRES32=r14, @ANYBLOB="07000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 02:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000003780)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000003880)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000038c0)={0x1a, 0x5, {}, {0xffffffffffffffff}, 0x22, 0x2}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) stat(&(0x7f0000003900)='./file0\x00', &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r16, 0x0) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3c) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r17, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r16, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r17}, {0x0}, 0x9, 0x5}) r19 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r18, r19, 0x0, r20, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r22, r23, 0x1}) r24 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r24, 0x0) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) tkill(r25, 0x3c) ptrace$setregs(0xd, r25, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r25, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r24, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r25}, {0x0}, 0x9, 0x5}) r27 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r26, r27, 0x0, r28, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r30, r31, 0x1}) getgroups(0x7, &(0x7f00000039c0)=[r19, r28, 0xee01, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) r33 = getegid() r34 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r34, 0x0) r35 = gettid() ptrace$setopts(0x4206, r35, 0x0, 0x0) tkill(r35, 0x3c) ptrace$setregs(0xd, r35, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r35, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r34, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r35}, {0x0}, 0x9, 0x5}) r37 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r39 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r36, r37, 0x0, r38, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r40, r41, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a00)={0x0, 0x0, 0x0}, &(0x7f0000003a40)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000003740)='system.posix_acl_default\x00', &(0x7f0000003a80)={{}, {0x1, 0x6}, [{0x2, 0x7, r6}, {0x2, 0xd9d630e6100d72f8, r8}, {0x2, 0x4, r11}, {0x2, 0x0, r12}, {0x2, 0x2, r14}], {0x4, 0x4}, [{0x8, 0x327a6447900e23e7, r15}, {0x8, 0x2, r32}, {0x8, 0x4, r33}, {0x8, 0x4, r37}, {0x8, 0x0, r42}], {0x10, 0x1}, {0x20, 0x6}}, 0x74, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000036c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000003700)=0x10) ptrace$setregs(0xf, r1, 0x2000000000, &(0x7f0000003600)="a72c15c0763bc9de9d968ee6029c2c738984e997b6186908a424e6045a71adc76f158149963b2d45f227323e30e7e1374b3dbd562764d0aae581f77ff0e5d82f0637e8523fd251be9060c9104a79e2d7eae344240a313a5c14b54193c92983c592bc021f5b8a1fbc0f353b366f816ea3ca296446fc4d5c02fa66b98bc4fd70f86cb840c15305dd1063ca774cabc001af7a5810e19b1eb463897ffee4aa797fd6e48cbb48294310953d9dc8c4392e8f0e55c046d4440b") ptrace$cont(0x20, r1, 0x0, 0x0) process_vm_readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/203, 0xcb}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/156, 0x9c}, {&(0x7f00000012c0)=""/202, 0xca}], 0x5, &(0x7f0000003580)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000001440)=""/46, 0x2e}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/216, 0xd8}], 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x5510c2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 191.209416] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.258073] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 02:50:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000000b35f28f90000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c"], 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r7) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2000, 0x200, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) statx(r11, &(0x7f00000003c0)='./file0\x00', 0x6000, 0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000800)={0x2f8, 0x0, 0x2, [{{0x4, 0x3, 0x9, 0xe203, 0x1f, 0x88a7, {0x2, 0x6, 0x40, 0xc000000000, 0x4, 0x7f, 0x4, 0xb9, 0x80000000, 0x1, 0x3ca1, r5, r6, 0x7bf, 0xff}}, {0x0, 0x8, 0xc3, 0x81, '\xa7\xce\x7f}Dgh\xdaV\x1a\xa5\xae\xa3\xe5\xd2\xb1?cgroup\xfd\xf5Y\xd1c\x90hN\x17\xfa\x84\xec\xac&+\xa2\xf3\xdau?\xf0\xa51\xea\x92\x8c\xe0\xbe6\x95\xa8o\xe1:\xd4\x1dnN\x9b\x7fT\x8e \xc4\x1bv\xc6\bK\xe5\xd3H\xe3\xc6o\xbe\xa6\xa2\x98\xf0\x9c\xcb\xfe\xce\xf6\x0f-\xabZ1@\x03\x15\x81B\x0f\x97\x9a7L\xf0G\x99\xbd:[\xaf`R\x83\x86\x91\xa3\xfa\xeb\x03\x00sAu\xda\xfe\x10Lh\r\xb17\xeb\x95:!\x1a\x00C\xe3\xddM\xd6\xfa\xecLfD\xf47\xd6\xc9\x18\xdd\xf9\xddY\xda\x90|?\x87\x81\xcf\xe6\f\xb2\xa2:={\xbd\x89\xc4\x03\xbb\a\xea\x89\xf6\xa8fo\x89\xf5\xa2H\xe9\x8edT\x8a\x10\x90\xe8\t'}}, {{0x5, 0x3, 0x1f, 0x9f8, 0x7ca9, 0x0, {0x0, 0xb02, 0xffff, 0x100000001, 0x81, 0xbbc4, 0x20, 0x80000000, 0x9, 0x4, 0x4, r8, r9, 0x598, 0x7fffffff}}, {0x5, 0x2, 0x28, 0x9, 'vmnet0(ppp1selfeth0$posix_acl_accessself'}}, {{0x3, 0x1, 0x6, 0x2d60, 0x8, 0x10001, {0x5, 0x0, 0x8, 0x8, 0x3f, 0x7, 0x7, 0x10001, 0x401, 0x6, 0x6, r12, r13, 0x7, 0x4}}, {0x0, 0x4, 0x29, 0x1, 'mime_typeppp1[systemeth0(mime_typesystem]'}}]}, 0x2f8) 02:50:34 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x20000, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x1f, 0x40, 0x80, 0xf84, 0xff}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="68000000020706050000000000000000020000010c00064000000000000000020c00024000000000000000000900010073797a31000000000c0003400000000000006d33240007800800024000000b6d08000140000012a1080001400000004508000140000000af4992e351f3b430a2db792d0951a88182388b89f90a90180d4ad2b64303db6f05238613ab853ff215312b0e03aa0afc960fb2c282558dac046956d09bc8cfdf63d66618b85ea0a059c1a1182ecf9505d87e826d541d3485"], 0x68}, 0x1, 0x0, 0x0, 0x2004000}, 0x4001) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000000500000009000000"]}, 0x110) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x6c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 02:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000000)=0x4, 0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x200000d0) 02:50:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="f1ec38c53f1ea2af43d81e8830b0d2ec583ffe4c1d3ef1496dbe628c8953df11d14d12131f535757e8354e4388033ddc720e4f95911e927fe58ec57244294f88faf2960c3583293fb1df0e238f32f231880e327ea51c9c129b8a7ec9de863987940874a23d9394985734a39fbb27df0c7df9aa6a474cc3f80dea8f5d144d947ece0ced2e80f99e55c922a3a958f64ad25a27be6541d34b5dfa71749005498395965cd0f5e07c04d6c347f21982f9a87ff4add42480e25e5a301c3bd3cbb3b6e375d272c2d3009fcabb090a8c450583b359b906052cf16eda6a3131410661b47902a01f55724d712cff5008e8862f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x4}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/216, 0xd8}], 0xffffffffffffea3, 0x100003ff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0xfffffff8, 0x4) 02:50:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000000)={{{@in6, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) 02:50:34 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x40000000) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40890}, 0x20000000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x20) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r5, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}}}, 0x118) 02:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x2, 0x0) sendto$packet(r1, &(0x7f0000000200)="cfbab21ddb91a96b572febb3a950fc782fd07398928ab4160c268b43f53b88fd3463cb06c9917e0af595dc849a7ec342ba1d6db93e3d957e9b373d1151e006ae00c6dc84bf7ee56f59760257c58e57489a45758999f25a19c104a12243fd587d70b23ecc3c577f43e66a6fa001228ebde05b5cf596c75a6cf3f23e22844cfccd58dd352f7fb2d50923ba2c38b699c487ef7c50be651b51ec5f73da1c32473ff916406ce74fe9145ae870ecc9b66f9541567712936a3c96ee9a84cbf87a64d02d5e0247ef360deddd1f7b5e8117d5cb84a5d63bb34de94a2ae757e3a592a00c49c19cc030503e95fce9e5d489", 0xec, 0x4008000, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000840) 02:50:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xa0001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x400000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91afa79b22a038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/32}) 02:50:34 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$nbd(r4, &(0x7f0000000040)={0x67446698, 0x1, 0x1, 0x2, 0x2, "f94ac31d0aa02a4bd2287e499d364a50d536a81080be914c9938d6a56a354b2e0aa79f19d4c3e94de3682d9352cee1b08b139a9abbd34453ec2ceee4898a47f041be752fb93cfe8e7bd133a3358f3a"}, 0x5f) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000000c0)={{0x3, 0x0, @reserved="1e9b9047ee9f7df4ea00e947fb7b113022a0aa1023be50cf4bd39594f767ef67"}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f0000000100)={0x10000, 0x80000001}) 02:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x4, 0x4) 02:50:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x4, 0x4) 02:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000180)={0x7ff, 0xa, 0x4, 0x0, 0x8, {}, {0x5, 0x2, 0x9, 0x8, 0x0, 0x4, "2a16b909"}, 0x5, 0x3, @offset=0x7fff, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r6, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) mkdir(&(0x7f0000000200)='./file0\x00', 0x1d0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) setsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f0000000240)=0x2, 0x4) 02:50:34 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26800) 02:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast2, 0x9, 0x0, 0x0, 0x0, 0x2, 0x5}, 0x20) 02:50:35 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1db, 0x2ae502) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000080)) 02:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r4}, {0x0}, 0x9, 0x5}) r6 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r5, r6, 0x0, r7, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r9, r10, 0x1}) fchown(r2, 0xee01, r6) mount(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r11, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:35 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x125) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x14}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2, 0xff, 0x9, 0x3}, 0x20) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$rose(r5, 0x104, 0x27d050816b6c2226, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r6, 0x10, 0x1, @in={0x2, 0x4e22, @loopback}}}, 0xa0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) 02:50:35 executing program 1: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x16) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r4 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmat(r4, &(0x7f0000a00000/0x600000)=nil, 0xcf8776cd51a5c5be) shmat(r4, &(0x7f0000ff9000/0x4000)=nil, 0x5000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:50:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x200000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)="3132ef00c0fa4ec683206bc73003b174e5cec692ce686008e573ae47262a862c6dcbf49b050656ffdc664c231519959a9d3184472ea249b0bed85701dd209610f6b3643c40805bc9490cc99263313b57a2e7157b288f95", 0x57}], 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e24, 0x9, @local, 0xfffffff9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x143, 0x5, 0x7, 0x5, 0x2, 0xff}, &(0x7f0000000340)=0x9c) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000380)={r7, 0xa94, 0xd8ec, 0x2, 0x1, 0x1f, 0x6, 0x5, {r10, @in={{0x2, 0x4e23, @rand_addr=0x80}}, 0x0, 0x1, 0x4, 0x8, 0x4}}, &(0x7f0000000440)=0xb0) r11 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) pipe(&(0x7f0000000580)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r15, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r15, 0x8982, &(0x7f0000000100)={0x1, 'ip6gre0\x00'}) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0175a32e446795d714bb90ff731cdb42e9558912a06490aef9c4a3aaf7869d86c35e6e5f7e09965126bb951098c9", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r15, 0x84, 0x7b, &(0x7f00000002c0)={r17, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r14, 0x84, 0x9, &(0x7f0000000200)={r17, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000000)={r17, 0x823f}, &(0x7f0000000080)=0x8) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r18 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r20, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:35 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x440080, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xef, 0x0) 02:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r4, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000e00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000080)={0xd24, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x219, 0x80, "d817b0236422ae5f7c5ccebb70147e216bc2b2ea1d2068ac94d0624fecd20d1ef2c05e1ca6e66a9231302dfc47fd498aa1abbbebe4c43eb15f9132dfe0a0edc0ac74c2e1ec73c970f73088c6fb7829f29f47bba6b8cd8e603949ecfc0e1458e2c55604226faf9a861f6b83fe877d6837a8a3f36b7a35ed878af02c4f0b844a48f5fd564397050281f6d786b4d72362155893dfb6a885ffad48d436e40ac88b090604f846a91074bf3ca7a359ad6e4e2af29c303c692855767147475e3fd9e2f7e1bc2b0b626ca2cc450e4e955cc9d503af7fa03d6800b0475ccc68adf10a2e232ca7476f9060e7441af51fdbd085ff6bb8f2f7c001eadfa279597974419df5fc1a5436abb561b2988d38f8a129891ae645db140f3c536d9fc4824dfa08fb4a28d3fbccd03358216ef87bdeeb904d1efbfe0900c1f0c780e3d79ec20d6dd89b8e2723eecf6d5b5b12c583b88398cf59e17bf57f52de13660bf95ae457866c509b24be86915442e29dcea652e75b28451d743ebbf00ef5c86a3fdc31e202cf2618c5dc292423a68539a2fc4471a6df29862fb0076d784d459228612c8f624167e29c342b6ef435d585f81350475da82e51dd933b613408e90f5f97d9c36f28d1befc941a23d77775cf5627e0c818c588746a18c1274a42c1b1bc2036ba7fa561e5882e3782f11fe6177f4b51b3afec5e1947162ec23e6f47dccdefe68ae21aa0acfe50af32ba46b5ef6c14b3ad705bc586b151b710b2"}, @NL80211_ATTR_IE_PROBE_RESP={0x5e6, 0x7f, "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"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac08}, @NL80211_ATTR_IE_PROBE_RESP={0x4fb, 0x7f, "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"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac05}]}, 0xd24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="0367726e2205650800efffc45851cd1d9264"], 0x4) 02:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0xd, 0x68}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) ioctl$sock_bt_hci(r1, 0x400448ca, &(0x7f0000000000)) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x5000, 0x2, 0x1000], 0xb4ed, 0x36, 0x4}) 02:50:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet(0x2, 0x6, 0x3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x7c, "0d83fbd6b639ed4409c03e9194f458794d96a9044298540a495343a27c0a48b88d87e0f040e07a7e6f6985e7b5bdd8276138c0a95f3cd47193eb424f96c1ad74a565c6cad4153deb4af28202c8499db9847f24e67a2650eb0bf7739eb2862df0d9606c4cf0438b3496833861e805d571355829484e0d5439219b7064"}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x20004, 0x30}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x1, 'veth1_to_hsr\x00', {}, 0x4}) 02:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) write$dsp(0xffffffffffffffff, &(0x7f0000000180)="a478e832dd4e1178aa5a40c131ef277cfacc4308d19eddabd50f3c34f39bb8aad332823d17a0997d07b9683b9d0ed2f1ac096ff02fec1a61ae724f1e28e404cc3edbfff4cca6146e965008cc440fc009f827e88adc5099e0dfeb7aab3b987692d928fdd8e133fd5ba6c2f6f125b86a0c08db5cd7aca1932168ad9691cdfa527072d5e70e4267d679c4d2aa1a03456b", 0x8f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x9}, 0x8) 02:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) [ 192.595029] audit: type=1800 audit(1581475835.636:60): pid=12760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 02:50:35 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x300, 0x181001) 02:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x0, 0x3, [0x100, 0x7, 0x5]}, 0xe) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fsetxattr$system_posix_acl(r2, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x5, r4}, {0x2, 0x1, r6}], {0x4, 0x6}, [{0x8, 0x3, 0xee01}], {}, {0x20, 0x4}}, 0x3c, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) write$snddsp(r2, &(0x7f0000000180)="0b35d2831b84a7f54da3381a4a79d5ab5ae1cbcd63099fc7a9987f9d2d21a6e05e5827e568892933409b47e40f07087e59f84af3f944351b93bf6aa73b5263563d51a7910e5113d49abac7cc3cee9febcf7a7146750fd4431022913015a852b69de312d66c624372d0bd8e0aabf5d95f3d6ad0b664ce72588ec40a79e795c2a6963f289a203618916d33f9a95678c123ba94ef335a1668e3fbdd5fc60836dfaed258c76a0a1c1eafac6a79d84659f0b2518306b9d46c", 0xb6) accept4$vsock_stream(r1, &(0x7f0000000300)={0x28, 0x0, 0x1}, 0x10, 0x1000) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 193.124039] audit: type=1800 audit(1581475836.166:61): pid=12760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 02:50:36 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 02:50:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r4 = dup3(r0, r3, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f00000000c0)={@mcast1, 0x401}, 0x16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x3, 0x0, @identifier="9d2b107c3ab98ad1f7b56c75b77e33a4"}}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000200)={0xa30000, 0xffffff99, 0x2b000000, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x99096c, 0xffffffff, [], @p_u32=&(0x7f0000000180)=0x8b}}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r7, 0x2276, &(0x7f0000000140)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000045906316273373e3741564c4ca31224a38000000000000180000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea286193b65e5d020ca038ea7380d60e802c39a846bc0ea6b1"], 0x7e) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000000)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x9) 02:50:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x3, "aace5f3fc60da58f3f99ca500efa38e494aad3dec28d115e59d9e6da79c4760a", 0x5, 0x200, 0x2, 0x0, 0x8, 0x4, 0x1ff, 0x2}) 02:50:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="e1fecb4e435564d586e181988afbd0d9e14ca29df50886957bc204a552513d696d8ac27c0f57be3ef646a9816e1551b5993bdf80228592cd089ddcde6840f50ead76477ee9c11c59e58cb72c2c81b69acad919a30ba33e48c3b746a4043d4349ac4727994ff4edbacd795ea8f9f1161acab09781444aa07e07c62fb81a9e6a6298149dd5c3144fe78356a936c0a9ba3c420bbcedf790f08dd138a64682c9d3fb5723b7d11f2eac4497e82a3e63d53648d7523653a5a908638629077f9f25201c4393076b62b2e9cb32218934dfec1c0b", 0xd0, 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000005c0)=""/4096) keyctl$set_timeout(0xf, r1, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r9, 0xc040565e, &(0x7f0000000400)={0xc, 0x100, 0x2, {0x5b14, 0xfff, 0x4}}) recvfrom$ax25(r7, &(0x7f0000000280)=""/34, 0x22, 0x40000101, &(0x7f00000002c0)={{0x3, @default, 0x6}, [@default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f00000003c0)) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r11) sendfile(r10, r11, &(0x7f0000000380)=0x2, 0x6) preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) [ 193.393917] device macsec1 entered promiscuous mode [ 193.393925] device macvlan0 entered promiscuous mode [ 193.397075] device macvlan0 left promiscuous mode 02:50:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$fb(r1, &(0x7f0000000040)=""/166, 0xa6) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x7ff, 0x8, 0x9, 0x4}, {0x2697, 0x8, 0x9, 0xf93}]}) [ 193.503988] device macsec1 entered promiscuous mode [ 193.536239] device macvlan0 entered promiscuous mode [ 193.550704] device macvlan0 left promiscuous mode 02:50:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xa) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0x10010, r7, 0xe2c) 02:50:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000180)={0x81, 0x0, [0xff, 0xffffffffffffffe1, 0x8, 0x4]}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:36 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x202800) 02:50:36 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="01fcdf89abffee271f8dbda4c02dca5f238953", 0x13}], 0x1, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x1}, 0x20) 02:50:36 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x62000) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 02:50:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 02:50:36 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000000)={&(0x7f0000000180)="7363011039fc1896fc106c1d9e30e34796ac11c2f55ae0516a06e69394a8a86b09d18381f4c664dcbcf504667bdd24440644c28bbbcb8c54b93f776e6133e09b62ffa508d4e73c27e8c4e390cefbf07dc9756225fd3fba37edd03352495b0b9b817768b1e954", 0x66}) ptrace(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xb}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000300)=""/252) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r7, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r8, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x800}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x40000) 02:50:36 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1a7080) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, &(0x7f00000002c0)={0x0, &(0x7f0000000280)=[&(0x7f0000000040)="24a78aa95d33e9bb021aa0c3dfc979efe4770de8961b58c1e51d6b62458476c021e4c244dafd8efcab74d1698caa0496ae292aafba63a5ac0728ffe27070ea032586cd4c2ec429d055b3400558141c8125c5fe1377557d77268f525b866409aad8c1058b803704ae1303ceff1180f62c92fdf9eb73b2623edb523101a734687d6d7619c4ebf4f820e91483f87c235dddf523002df6a9cf2b685c416736d92114b2626d755e92801cd52b58d8bbec0e9328ef6d7455976f14b84c8d7c5c0a5813ab02584fcda11d7564", &(0x7f0000000140)="e7efa612f574735d73467c70a676d7b6dd78ecaf5979a7c54b3c96613afbd9536a726d162fbe8086efc09c8895f2ee846887901da6012b77451dd99a19123c13f950c11cd3b7", &(0x7f00000001c0)="ceb81137c37141a2442738dd18abdeff94c24ddae5aae2ab54c1065259bd82c45c46e8", &(0x7f0000000200)="09e8cc4997a3f98343523ad0afb976e166837364fea5fa508f0a5f3370ba8f4e6efc390619ac98ea3744c67f907cebf8f2becac581afaec707c86cb56cbecbf83cd0405d0b91e87b0dd0d0d16831dd2ce57c70e7f6e9b8583f4511a34a2d42634dcd00e1263f95672faef3ce12a696cfb9"]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$getown(r1, 0x9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r4}, {0x0}, 0x9, 0x5}) r6 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r5, r6, 0x0, r7, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r9, r10, 0x1}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={r2, 0xee01, r7}, 0xc) r11 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r11, 0x84, 0x74, &(0x7f0000000300)=""/29, &(0x7f0000000340)=0x1d) 02:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000002c0)={r9, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={r9, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r9, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="09000000000000000400000000000476f10000000000", @ANYRES32=0x0, @ANYBLOB="2b030000000000001c0012800b00010067656e65766500000c00028005000a000100000008000500", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX=r2, @ANYBLOB="401c0c3d0c11cfd342a8b57878a2d86e6fbc692c2104b19dbf66ce0a27356b2836ff46e22667f5f65303c0c73ee0dd54e0a603590d19887a03ae59f2e6ffe5b0690b437c2e08dd07ba7c1e9c0108795364c5a4f0bd9905d5dba85916b359c3459843992890a25c193a2a6cc407d04bf69813be0349eb5de9e60c926aa7bf366f3109fb3c8fe43baf20fb05a3602d3a03c95e084e8e1bde9f532d35429fa19fcb44f64a40273f1b60a0f66287641074a637b6edf81494149c749ed2022927d64831b21d78f11bc302e7f6220c614b5269ef0d69b8273d3633c1d0a5698b5f4ac1558a4a85abf0", @ANYRES16, @ANYRESHEX=r4, @ANYRESDEC=r5], @ANYRES32, @ANYBLOB="6ac45e8ada416583928d20c36d018f1af07c00bda70d5bc02f0ae59e70761089fc60cc8ca2f556b544c124c02b559ca71960a9c1894e4fe819a5f442de533153a0fbec5fe6beb599a10bf45338eb8c302e4414beab3b9d77ca95366129d065786c831693"], 0x7}}, 0x0) 02:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2000f0bc46a7ef27bd7000ffdbdf250300000005002f000100000008002c00030000000800390000000000050331"], 0x34}, 0x1, 0x0, 0x0, 0x4040800}, 0x1000) 02:50:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/130) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000200)={0x0, 0xcef}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYRES16], 0x5}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000280)={r6, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@loopback, r6}, 0x14) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:37 executing program 4: bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0xef, 0x1, 0x1f, 0x7f}, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cc, &(0x7f0000000080)="a8656256df1086539fdeaa11007b668c44ab93dd92b33d81b5d91044bf81055b6e6be4da89716f0baf24fa6362da1ceca9b71774e7aecfd5ed7605618ffb9b02f6") socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x2}, 0x20) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x82000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r14, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x2, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) recvfrom$llc(r12, 0x0, 0x0, 0x40000040, &(0x7f0000000200)={0x1a, 0x13, 0x1, 0x3c, 0x0, 0x2, @broadcast}, 0x10) 02:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10200, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000100)=0x47) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) preadv(r5, &(0x7f0000000480), 0x0, 0x1000000000000) 02:50:37 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 02:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x1, 0x0, @reserved="6a21ec8c46afffa2a90c6e47c2f7d40d5a7eae79ed8b6f9a54da8049944c7b40"}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r6, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r11 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000280)={r10, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', r10}) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r17 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r17, 0x107, 0x1, &(0x7f0000000280)={r16, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r16}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r6, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8da, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffe, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r16}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xc040) accept4(r2, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x80, 0x80000) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x7, 0x6, 0x5, 0x80000001, 0xffffffff, 0x94d}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000408010100000000000000000200000906000240000900001e63274fab1efcf378fcb7857620ca51b467b54a082cb50a09d998092b6851b0dd7e1ea1ade5bdfe2343e4e3daf52e22e5e05f6f0da473e7a57e64825a9d0deeb32900a470e40314fd099bc55f2a4c6b7183642efa867606feb0f70d6ab15c1f5b3b0e157f60535e4cef1ac9"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:37 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) fcntl$dupfd(r2, 0x0, r1) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) fcntl$dupfd(r3, 0x0, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r6, 0x1, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200025bd7000ffdbdf251100080008002b00ff0f000008003a000800000008000b00010000e5ec874b000000000005002d000000000008000b0007000000"], 0x44}, 0x1, 0x0, 0x0, 0x20040041}, 0x4044000) 02:50:37 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101a01, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000d465009d6cebfa5cc70000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e9080ca038ea7380d60eba9f1ffe63a20bbfdff34000"/135], 0x7e) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r6) accept4$netrom(r1, &(0x7f0000000240)={{0x3, @netrom}, [@null, @remote, @bcast, @remote, @null, @remote, @remote, @default]}, &(0x7f0000000300)=0x48, 0x80000) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x6, 0x200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r7) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b00000000000056239787b78b84da000000000000000000000000000071000000000000001000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03ff0ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a00"/126], 0x7e) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x1f, r2, 0x3f, 0xa4) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) getpgrp(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r12) [ 194.294109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.350350] device veth7 entered promiscuous mode [ 194.365056] device veth7 left promiscuous mode 02:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xfffffffffffffff8, 0x101080) getsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000000), &(0x7f00000000c0)=0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x1, 0x80000001, {}, {r5}, 0x4, 0x1}) setuid(r5) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvfrom$netrom(r10, &(0x7f00000005c0)=""/201, 0xc9, 0x122, &(0x7f00000006c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$P9_RSTATu(r2, &(0x7f0000000400)={0x70, 0x7d, 0x1, {{0x0, 0x4e, 0x7, 0x3, {0x20, 0x3, 0x3}, 0x8010000, 0x4, 0x936, 0x5, 0x0, '', 0xd, 'net/anycast6\x00', 0xe, '\'!$trustedeth1'}, 0xd, 'net/anycast6\x00', r6, r7, r8}}, 0x70) [ 194.405868] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.426655] device veth7 entered promiscuous mode [ 194.457729] device veth7 left promiscuous mode [ 194.461320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.477265] device veth9 entered promiscuous mode [ 194.478704] device veth9 left promiscuous mode [ 194.502797] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:50:37 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x69a3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x228, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6af}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd59}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7a}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @rand_addr="05cf6dcbcfd8c4c51779f553a2806ab0", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1aa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x400c810}, 0x1) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 02:50:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0xff, 0x0, 0x0, 0x20}, 0x20) 02:50:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r6) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr=0x80000000, @in6=@remote, 0x4e23, 0x6, 0x4e22, 0x40, 0x2, 0x0, 0x40, 0x29, r5, r6}, {0x80000001, 0x6, 0x2, 0x1000, 0x2582ae35, 0x2, 0xbae}, {0x6, 0x20, 0x349b, 0x10000}, 0x6, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x3c}, 0x2, @in=@multicast1, 0x3506, 0x2, 0x3, 0x4, 0x7, 0x5, 0x3}}, 0xe8) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x4, 0x2000}, 0x4) 02:50:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x3ff, 0x6, 0x800, 0x7, 0x2, 0x3d}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf52, 0x0) 02:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2280, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0x80, 0x1ff}) r3 = getuid() syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000100)="3567985b3cab48b757da9917f772c5f91d784eeeea31de0e43ea0969a92e73610de6d7101c0a37e6249cb1bee207a8152b78462fa6b7e9c8c5f218d0915aac0c401af803bdc0d3", 0x47, 0x9}, {&(0x7f0000000180)="de0dd7de23ee0dd4f3169d941a5a6998992c24335a0c6044b55771380b193fb3e5270fc36e84301ff54ff324bd28b1c8fdb8a3888d8849d3a11755025f2619d1d471c8cfe40be8569215bf6e53c68136b8b58f6b9842096330ad2be42aeb6576a47dd5b7948d90fd0b5ffd6eebb79f0e77827ad6c73548768ca2f111decf636bc84c3198681d4e8283bce961a36ca9b319a99586cc48db2b7b0a77aad3", 0x9d, 0x8001}, {&(0x7f0000000240)="55b196dac9cf6e28b6e5b2120d3ba53d797bc1e9f1a75f7da4c320a3e16180f45da19217ed32bc1f3ba53b2b84e51ab47cf916f24c2157d71d65fb8264787e234e57320f83871bf5ec", 0x49, 0xdb3}, {&(0x7f00000002c0)="e0a312a09a73259a82b68ed3078036a94adc56015ac3e44881245a9d9230c25c1ff0ca2012a291df94f239360feabc43fcb10ca954f8d54ba8729b4c29640b0955f484bea32b46b275377d090c99f9dcade1a1df32cdaf003fd2168e1ffff2c609587b873d0178f5f3e18e8b09663468a85f7a24bee5b5fdf96a604b93b6808b890b719ab5efd17017ce9d15c929e6cf5e7d984662ebc83bc7f26b2fdba03ac925652bb8309f64a7a44060d77c135da481d25f35f24ce3daf9028f2a047982bf08ff48a93dd718ab7d18f3fd965e0a5b376d0df4ea", 0xd5, 0xffffffff80000000}], 0x1000020, &(0x7f0000000440)={[{@nobarrier='nobarrier'}, {@fsync_mode_strict='fsync_mode=strict'}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@obj_type={'obj_type'}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, '!'}}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc080, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f00000000c0)={0x9, 0x6, 0x4}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000040)={0x23}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x26000) 02:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x20}}, 0x20) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r0, 0x782ca000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000000)=0x1000) 02:50:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x5a600, 0x0) write$midi(r0, &(0x7f0000000080), 0x0) [ 195.182239] audit: type=1400 audit(1581475838.226:62): avc: denied { map } for pid=12989 comm="syz-executor.4" path="socket:[51285]" dev="sockfs" ino=51285 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 02:50:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000001bc0)=""/50, 0x32}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x8) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(r4, r5) socket$key(0xf, 0x3, 0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0xcc, 0x3}, &(0x7f0000000440)=ANY=[@ANYBLOB="0300633d7261772068617304000000633332630000b0f6d272e0b8080370161bd336b79b2d2912c4000001000100000000000000000000000000bd5397000000000000800000000000000000000000000000fffffff90000000000"], &(0x7f00000004c0)="1818cfdc1fa23d3347cdf7831b482750759d42423fa9e3bcb3db8aef815b039c734c8baf1e852840737f691d040bd44f5f69f432449f2c6a2e2b13bbbb3b540e97515381718b25a89e81294c972368c72407385bccff1f238b2c86ff72b990dd06a2d80a7ed5fb2796af360af9c6fbd71b623aeb93dc7e0f59ce05455f875f775d90e723ee40987a1b069fef279e6cecfad312858dfe40fa5a9d3633d8f8311b13f94a633856530ba928b435fc27de2e760869bc3ad42b392f543c6c743775b06e29a529642a23667332ecd2", &(0x7f00000005c0)="9870a3") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x20040, &(0x7f0000001c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d8ccf4588d7361ab4f6f9170384fe47327c9d72bad2e886ef2b251cc3b8723a597a38d247a95a6cc4dca079191cc38742c4fdb1378701d73b748b0ff7e37e3e741b454c5037cf0632fdf025ee76763ac1f9071b728c47de8e980caa981ecd85a62612b5a2dc7a09a41e6f6f83b30d82159cbb3369a808034b1f2398b67fa68e5df6d03b7d0c5784fe4cc0035d3bebc90d673e492db56ab0d47bf866ef734b20ffe048d83d215739d5939f86a01838b42c0a415cbf73ae055b309f04fe2c7468cc83f71bbb4e27560cbe7270cf0cc8a5d096cae4d50ac7bc64c777a017d7358514bdc2699a115d2cdf1b61602728f4b13dee28eeb32513f277c74660dba34340f13f4143974bcf35d4ad3678fb4e28703b9f67588a70f0861364f7de5b29d544cec423ff9e4e95b20597eb7bf5e981387ba6f019f472a9fffdc0ca018854aa88b6c7825255673dccc7a0b69bb5f50898577fed909e9bddd1ede62d892ea6c6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) 02:50:38 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2d0b00) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x422000) 02:50:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = open(&(0x7f0000000640)='./file0\x00', 0x400000, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r2, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x20000800) 02:50:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x220300, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x0, 0x0, 0x3, 0xd}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r6, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f00000000c0)=0x9) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r10, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f00000002c0)={r12, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000200)={r12, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000180)={r12, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x3f, 0x200, 0xbd1, 0x3}, &(0x7f0000000240)=0x98) 02:50:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r10 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r10, 0x4030ae7b, &(0x7f0000000340)={0x1c2, 0x80000000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x18200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="bd0cd30c52b0a0c71d28d905db65722c0007759805b2dd81a8423787f4d437879438aef309fa3a6c4afceee5db0a037333e4d2d87d3345e8ce181af7547656ba0a7d78bdf015c9135d6c47d8895696bdc3ef7dd07c", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000002c0)={r11, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000200)={r11, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r11, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r12, 0xfc01}, &(0x7f0000000140)=0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r13, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 195.516974] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 195.528022] SELinux: failed to load policy 02:50:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8001) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0x400000, 0x21d, &(0x7f0000000040)="8d193cb433af5550bc53ef11afc593cdda911c1a7f20df41", &(0x7f0000000080)="f72bd016882b2bc10f4eaa931eabcfb79ffa37823a5be8f9833a954c243e40ba9d0d736107463d54e3fce78f347fcc17164b141703847973157050985697f206aa8be26650eefed27ce8b9fad211001a0490cbe2a05645ed7654f99f76964b8d4af6902e4e6740dc531a9cbc5db413e5e7979f0627f4b4fc2747954a27ceaa405fbf4e8ab49b13c564e3d57b4ff09e062a482bacc5861ce38d3c1701c49abff8053944e368b1bd", 0x18, 0xa7}) 02:50:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000001bc0)=""/50, 0x32}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x8) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(r4, r5) socket$key(0xf, 0x3, 0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0xcc, 0x3}, &(0x7f0000000440)=ANY=[@ANYBLOB="0300633d7261772068617304000000633332630000b0f6d272e0b8080370161bd336b79b2d2912c4000001000100000000000000000000000000bd5397000000000000800000000000000000000000000000fffffff90000000000"], &(0x7f00000004c0)="1818cfdc1fa23d3347cdf7831b482750759d42423fa9e3bcb3db8aef815b039c734c8baf1e852840737f691d040bd44f5f69f432449f2c6a2e2b13bbbb3b540e97515381718b25a89e81294c972368c72407385bccff1f238b2c86ff72b990dd06a2d80a7ed5fb2796af360af9c6fbd71b623aeb93dc7e0f59ce05455f875f775d90e723ee40987a1b069fef279e6cecfad312858dfe40fa5a9d3633d8f8311b13f94a633856530ba928b435fc27de2e760869bc3ad42b392f543c6c743775b06e29a529642a23667332ecd2", &(0x7f00000005c0)="9870a3") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x20040, &(0x7f0000001c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d8ccf4588d7361ab4f6f9170384fe47327c9d72bad2e886ef2b251cc3b8723a597a38d247a95a6cc4dca079191cc38742c4fdb1378701d73b748b0ff7e37e3e741b454c5037cf0632fdf025ee76763ac1f9071b728c47de8e980caa981ecd85a62612b5a2dc7a09a41e6f6f83b30d82159cbb3369a808034b1f2398b67fa68e5df6d03b7d0c5784fe4cc0035d3bebc90d673e492db56ab0d47bf866ef734b20ffe048d83d215739d5939f86a01838b42c0a415cbf73ae055b309f04fe2c7468cc83f71bbb4e27560cbe7270cf0cc8a5d096cae4d50ac7bc64c777a017d7358514bdc2699a115d2cdf1b61602728f4b13dee28eeb32513f277c74660dba34340f13f4143974bcf35d4ad3678fb4e28703b9f67588a70f0861364f7de5b29d544cec423ff9e4e95b20597eb7bf5e981387ba6f019f472a9fffdc0ca018854aa88b6c7825255673dccc7a0b69bb5f50898577fed909e9bddd1ede62d892ea6c6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) 02:50:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x26000) 02:50:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000040)) [ 195.883346] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 195.895963] SELinux: failed to load policy 02:50:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000001bc0)=""/50, 0x32}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x8) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(r4, r5) socket$key(0xf, 0x3, 0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0xcc, 0x3}, &(0x7f0000000440)=ANY=[@ANYBLOB="0300633d7261772068617304000000633332630000b0f6d272e0b8080370161bd336b79b2d2912c4000001000100000000000000000000000000bd5397000000000000800000000000000000000000000000fffffff90000000000"], &(0x7f00000004c0)="1818cfdc1fa23d3347cdf7831b482750759d42423fa9e3bcb3db8aef815b039c734c8baf1e852840737f691d040bd44f5f69f432449f2c6a2e2b13bbbb3b540e97515381718b25a89e81294c972368c72407385bccff1f238b2c86ff72b990dd06a2d80a7ed5fb2796af360af9c6fbd71b623aeb93dc7e0f59ce05455f875f775d90e723ee40987a1b069fef279e6cecfad312858dfe40fa5a9d3633d8f8311b13f94a633856530ba928b435fc27de2e760869bc3ad42b392f543c6c743775b06e29a529642a23667332ecd2", &(0x7f00000005c0)="9870a3") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x20040, &(0x7f0000001c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) 02:50:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000001bc0)=""/50, 0x32}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x8) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(r4, r5) socket$key(0xf, 0x3, 0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0xcc, 0x3}, &(0x7f0000000440)=ANY=[@ANYBLOB="0300633d7261772068617304000000633332630000b0f6d272e0b8080370161bd336b79b2d2912c4000001000100000000000000000000000000bd5397000000000000800000000000000000000000000000fffffff90000000000"], &(0x7f00000004c0)="1818cfdc1fa23d3347cdf7831b482750759d42423fa9e3bcb3db8aef815b039c734c8baf1e852840737f691d040bd44f5f69f432449f2c6a2e2b13bbbb3b540e97515381718b25a89e81294c972368c72407385bccff1f238b2c86ff72b990dd06a2d80a7ed5fb2796af360af9c6fbd71b623aeb93dc7e0f59ce05455f875f775d90e723ee40987a1b069fef279e6cecfad312858dfe40fa5a9d3633d8f8311b13f94a633856530ba928b435fc27de2e760869bc3ad42b392f543c6c743775b06e29a529642a23667332ecd2", &(0x7f00000005c0)="9870a3") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x20040, &(0x7f0000001c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) [ 196.182674] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 196.193648] SELinux: failed to load policy 02:50:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000001bc0)=""/50, 0x32}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x8) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(r4, r5) socket$key(0xf, 0x3, 0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0xcc, 0x3}, &(0x7f0000000440)=ANY=[@ANYBLOB="0300633d7261772068617304000000633332630000b0f6d272e0b8080370161bd336b79b2d2912c4000001000100000000000000000000000000bd5397000000000000800000000000000000000000000000fffffff90000000000"], &(0x7f00000004c0)="1818cfdc1fa23d3347cdf7831b482750759d42423fa9e3bcb3db8aef815b039c734c8baf1e852840737f691d040bd44f5f69f432449f2c6a2e2b13bbbb3b540e97515381718b25a89e81294c972368c72407385bccff1f238b2c86ff72b990dd06a2d80a7ed5fb2796af360af9c6fbd71b623aeb93dc7e0f59ce05455f875f775d90e723ee40987a1b069fef279e6cecfad312858dfe40fa5a9d3633d8f8311b13f94a633856530ba928b435fc27de2e760869bc3ad42b392f543c6c743775b06e29a529642a23667332ecd2", &(0x7f00000005c0)="9870a3") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x20040, &(0x7f0000001c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) [ 196.390920] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 196.401956] SELinux: failed to load policy 02:50:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e21, 0x7ff, @mcast1}}}, 0x38) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0x101000) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000000080)={0x7, 0x3, [{0x7, 0x0, 0x5}, {0x1, 0x0, 0x3f}, {0x81, 0x0, 0x3}, {0x0, 0x0, 0xd6}, {0x7, 0x0, 0x10001}, {0x40, 0x0, 0x6305}, {0x1e03, 0x0, 0x2}]}) [ 196.626490] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 196.637320] SELinux: failed to load policy 02:50:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f0000000980)=""/153, 0x99}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x8, &(0x7f0000001bc0)=""/50, 0x32}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x8) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(r4, r5) socket$key(0xf, 0x3, 0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r6, 0xcc, 0x3}, &(0x7f0000000440)=ANY=[@ANYBLOB="0300633d7261772068617304000000633332630000b0f6d272e0b8080370161bd336b79b2d2912c4000001000100000000000000000000000000bd5397000000000000800000000000000000000000000000fffffff90000000000"], &(0x7f00000004c0)="1818cfdc1fa23d3347cdf7831b482750759d42423fa9e3bcb3db8aef815b039c734c8baf1e852840737f691d040bd44f5f69f432449f2c6a2e2b13bbbb3b540e97515381718b25a89e81294c972368c72407385bccff1f238b2c86ff72b990dd06a2d80a7ed5fb2796af360af9c6fbd71b623aeb93dc7e0f59ce05455f875f775d90e723ee40987a1b069fef279e6cecfad312858dfe40fa5a9d3633d8f8311b13f94a633856530ba928b435fc27de2e760869bc3ad42b392f543c6c743775b06e29a529642a23667332ecd2", &(0x7f00000005c0)="9870a3") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x20040, &(0x7f0000001c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) 02:50:39 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000011c0)={&(0x7f0000ffc000/0x3000)=nil, 0x8001, 0x6, 0x1a, &(0x7f0000ffc000/0x4000)=nil}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r5, 0x1000, "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"}, &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001100)={r6, 0x5, 0x9, [0x1, 0x5, 0x3, 0x3f, 0x81, 0xffff, 0x8, 0x800, 0xd3f1]}, &(0x7f0000001140)=0x1a) 02:50:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x400040, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="0e4fe29f0d1f2451c2688c14795c784fba4705ec", 0x14, 0x10001}, {&(0x7f0000000140)="4e0528c55a4ee28fb9be39656593ea4061408f99eba0e92cff", 0x19, 0x9}], 0x20000, &(0x7f0000000300)={[{@barrier='barrier'}, {@nls={'nls', 0x3d, 'iso8859-15'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0xff}}, {@barrier='barrier'}, {@uid={'uid', 0x3d, r2}}, {@barrier='barrier'}, {@force='force'}], [{@euid_gt={'euid>', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, '(%md5sumem1em1GPLcgroup,vboxnet0'}}, {@appraise_type='appraise_type=imasig'}]}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:39 executing program 5: clock_settime(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x200200) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1b8, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1603a837}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb064}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x800, @ipv4={[], [], @multicast1}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}}}}}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}]}]}, 0x1b8}}, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) prctl$PR_SET_SECUREBITS(0x1c, 0x22) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1d8, 0x1, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TUPLE_ORIG={0xc4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr="06deb960ed2862c6944fbb94e2221de9"}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_SRC={0x4}, @CTA_TUPLE_MASTER={0x40, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x8000000, 0x3, 0x9, 0x469, 0x7, 0x2, 0x101, 0x4, 0x8]}, @CTA_NAT_SRC={0x74, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}]}, 0x1d8}}, 0x40000091) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) dup(r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00'}) r9 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r9, &(0x7f00000001c0)="fd", 0x1) r10 = add_key(&(0x7f0000000880)='.request_key_auth\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="cb60d0250cb5b1573c6b86dbc8b0e22c40be6fd4683f25f3e9116e801aa5abae8ade15b45be1326d23e250fa9a899d704e3e8f666c3e801d296f7c", 0x3b, r9) r11 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r10, 0x9, r11) preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1e, 0x9, 0x101, &(0x7f0000000300)}) [ 196.795860] encrypted_key: insufficient parameters specified [ 196.915094] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 196.925855] SELinux: failed to load policy 02:50:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) write$P9_RLERROR(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="202344bc63014337d4cb99f28812417ca1e8291e2c5290682555a7a82b27784ba7dd1d763eefc5e35e960cbc3342b2889645746138e18222afd065d49c89708a70fd7ccfac1297bf261114866eda55afee0647ee532d0cbf531094c02f2ca793699a5ec570297681f1d3d82b036265edda49d8c93e2e4f7cea417af1d42e9b4dff839e205c16d6dd33e802d1ce7b43b7473520726bab553863fb371ffc930833bc9aed00"/178], 0xe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmsg$can_raw(r8, &(0x7f00000000c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000300)=""/205, 0xcd}, {&(0x7f00000005c0)=""/213, 0xd5}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f00000006c0)=""/131, 0x83}], 0x6}, 0x100) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x0, 0x0, 0x10000, 0x8000, 0x9, 0x9, 0x7ff, 0xfffff800, 0x1], 0x9, 0xe11f, 0xb75, 0xffff, 0x3ff, 0x5, 0x60e, {0x101, 0x5, 0x28, 0x50d, 0x7f, 0x8, 0x5e, 0x40, 0x9, 0x200, 0x93, 0x8001, 0x6, 0x1, "5701da87a9223a0370cd88e516812932c39d8991c7f571b221c6c3a2da63325e"}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f0000000480)) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000800)={@local, @remote, @mcast2, 0x8001, 0x7fff, 0x3f, 0xddfb24565cc64f9f, 0x1, 0x40000000}) setxattr$security_evm(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='security.evm\x00', &(0x7f00000009c0)=@ng={0x4, 0x1, "5c0e6f0f53b52512da262d"}, 0xd, 0x3) preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:40 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = open(&(0x7f0000000640)='./file0\x00', 0x400000, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r2, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x20000800) 02:50:40 executing program 3: openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/core\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:50:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x880, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) madvise(&(0x7f0000feb000/0x2000)=nil, 0x2000, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) r8 = accept4$bt_l2cap(r4, &(0x7f0000000280)={0x1f, 0x0, @none}, &(0x7f0000000180)=0xe, 0x0) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x3a92c0) bind$bt_l2cap(r8, &(0x7f00000001c0)={0x1f, 0x2, @any, 0x1, 0x2}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$netrom(r10, &(0x7f0000000000)="f0a78eb68e19c896dcd9a76bef9afcb649fee1c892f4cff2371074791e8d6132c66bc3bec29615ffda9507d15135", 0xffffff1b, 0x10, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x22000) ioctl$TIOCNXCL(r12, 0x540d) 02:50:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1e, 0x9, 0x101, &(0x7f0000000300)}) 02:50:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1e, 0x9, 0x101, &(0x7f0000000300)}) 02:50:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$alg(r7, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r11, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r13, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) r14 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r15) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r16, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:40 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000140)={0x0, &(0x7f0000000080)="e7175c6b5b348548e9619cb96a1c8cdd0c1a41e39886a12974b84ef794d913398ec05c4b786cbffe778fa03898a0f76da908e9c01842239fbb4c4d2a34234406c907d790c4b8cab724e98009a9a0c1e1adf4ea5c4f10b3f11478b3b311c5cbeab502cbaf33d63b3734a9d3b4fa9bf6f1d9734768b78236cea31172401f02b452bd2becef3bb94bb3251ff7917f18af150bf680223b6089bba5494f07f528cd2f308393e2abf455b588fc823c883197f70c7ece64706ef9e06680c0", 0xbb}) 02:50:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x1e, 0x9, 0x101, &(0x7f0000000300)}) 02:50:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x840, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x3ff, @dev={0xfe, 0x80, [], 0x41}, 0x8000007}, 0x1c) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:40 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 02:50:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000000)={0x6, 'gre0\x00', {0x7fff}, 0x9}) 02:50:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x1d1440, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4801, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r9) fremovexattr(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="874418a8334cdd66cc5f0497c705ff0000000000440200008e6bc789812f642e8ccfac766f933303d9dfa01c7c041693eb22afd8419281e1bf98cd171bf8cf06ab5e3f065738ef21b07123632bd2eb8a014df5a3b4dbea365883a796ea262aff87ea9625aac45c1b76d5"]) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4000, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0xfffffffffffffd73) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r10 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FITRIM(r10, 0xc0185879, &(0x7f0000000000)={0x895, 0x6, 0xffffffffffff0001}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x8000000000400200) syz_kvm_setup_cpu$x86(r0, r12, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:50:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:40 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26200) 02:50:41 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x26000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=xen,', {[{@cache_mmap='cache=mmap'}, {@posixacl='posixacl'}, {@access_user='access=user'}], [{@context={'context', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0xc31}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x64, 0x39, 0xe7a23701a066d559, 0x33, 0x0, 0x61, 0x62], 0x2d, [0x30, 0x39, 0x31, 0x35], 0x2d, [0x34, 0x32, 0x39, 0x36], 0x2d, [0x38, 0x36, 0x62, 0x36], 0x2d, [0x36, 0x63, 0x62, 0x63, 0x36, 0x37, 0x37, 0x37]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x64, 0x62, 0x0, 0x61, 0x62, 0x33, 0x66], 0x2d, [0x30, 0x39, 0x64, 0x38], 0x2d, [0x32, 0x64, 0x66, 0x36], 0x2d, [0x64, 0x34, 0x62, 0x32], 0x2d, [0x39, 0x62, 0x6e, 0x57, 0x31, 0x33, 0x39, 0xb518f2a64ba19c91]}}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x602400, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 02:50:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x100000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:41 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x6200) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 02:50:41 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc0, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/236, 0xec) 02:50:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x400000, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffa) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(r3, &(0x7f0000000300)="7311079779ab05a0969a18ba7cabe880079cc1648220e1aa8e072df6222a59c522c9a649d3ddf910287a14abe54ce3481e851a23726550d3025f4811f87c0fe8c1f4af7114279b0bd2b1bee12a2222f9b9d0d8d66f4c767c669057e52f984ef56b45f571f4fdf6dcba63f64527cbceb38324de782acc3d20a6bbc1af74ae40971df29c3413007c8613d382eb800b64b217c9f2819e19b1e41c53438da43ebd0e6b53ac059e83b7a92a3aab03dcad8f39241b4d737c7fca1400ed65e4862bbe4a9db6ae8d72ad08a4fc00558005947378", 0xd0, 0x40000, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @ipv4={[], [], @broadcast}, 0xffffffff}, 0x1c) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r11, 0x1, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x64, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x952}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4080}, 0x44801) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000180)={0x0, 0x9d09}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0201, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @empty, @local, @remote, @multicast2}}}}, &(0x7f0000000200)={0x1, 0x3, [0x948, 0x17, 0xa7, 0x1a6]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x1, 0x3, 0x0, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@local}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xfffffff, 0x2, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x98090a, 0x170b, [], @value64=0x1}}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000280)={0x4, 0xff}) r4 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000000)=0x60) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0), 0x10) ptrace$cont(0x20, r2, 0x0, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000080)='cpuset\x00') ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x141202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40000, 0x0) getsockname$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0xff}, 0x46) r1 = shmget(0x2, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x4000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/225, 0xe1}], 0x1, 0x3ff) 02:50:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'virt_wifi0\x00', 0x7ff}) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x43}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r12 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000000280)={r11, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r7, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x40}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x240080d1}, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) [ 198.938323] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.979528] device veth11 entered promiscuous mode [ 199.003580] device veth11 left promiscuous mode 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) [ 199.075201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.113434] device veth11 entered promiscuous mode [ 199.125631] device veth11 left promiscuous mode 02:50:42 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x5602c1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00$\x00', @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f00000002c0)={r11, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000200)={r11, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000040)={r7, 0x400, 0xae10, 0x1e3d, 0x9, 0xfffb, 0x2, 0xffff, {r11, @in6={{0xa, 0x4e21, 0x81, @remote, 0xe}}, 0x4, 0x7, 0x6, 0xfe0, 0x1c00000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r12, 0x6, 0x1000}, 0xc) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r14, 0x4008af23, &(0x7f0000000180)={0x3, 0x8}) 02:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000000)={0x9, &(0x7f0000000180)=[{}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000002c0)={r10, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000200)={r10, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r10, 0xffffff56}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x800a, 0x0, 0x80000001, r11}, 0x10) 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) 02:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0x5, {{0xa, 0x4e23, 0x691, @ipv4={[], [], @broadcast}, 0x20}}}, 0x88) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x880, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x30, r5, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x10, 0x70bd26, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d9e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4732702}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8807}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9064}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66f17cce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8001}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6700}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfe5cc76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76a1}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1846}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47ad}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa030}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23374124}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69f73ce8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4045}, 0x800) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_subtree(r5, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{0x3ff, 0xf8, 0x0, 0xfffff104}, {0x7, 0x1, 0x7f, 0x1}, {0xf000, 0x5b, 0x2, 0xf9f}]}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0xffffffff, 0x0, 0x1, 0x2, 0x0, 0x2}, 0xfffffffffffffd2c) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000200)={0x1f, 0x9, 0xfcee, 0x2, 0x1}) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$TCSETXF(r4, 0x5434, &(0x7f00000001c0)={0x1f, 0x1f, [0xff, 0x6, 0x709, 0x0, 0x4], 0x7}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) dup2(r2, r3) 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:42 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:43 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0xe6b6c6de1f065d62) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000200)=0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) dup2(r5, r6) r7 = accept$netrom(r4, &(0x7f0000000180)={{0x3, @bcast}, [@default, @default, @netrom, @default, @bcast, @bcast, @rose, @default]}, &(0x7f0000000000)=0x48) preadv(r7, &(0x7f00000000c0), 0x0, 0x3) 02:50:43 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f0000000180)=""/209, &(0x7f0000000000)=0xd1) 02:50:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) wait4(r2, 0x0, 0x2, &(0x7f0000001300)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400203) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="54e66bef5da26b20acfbab211dcada29516abee63940df482c1103081af620c6133ba1848dbc191ca0b73864926607508131702133b815dba4f4bcfb239e3588fecaaf1f4c5d1ad36982d6960f723655cf21f4c0dda5812cdda1", 0x5a, 0x3f}, {&(0x7f0000000300)="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", 0x1000}], 0x3000000, &(0x7f00000001c0)='/dev/fuse\x00') r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfce2, 0x0, 0x0, 0x0) 02:50:43 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) 02:50:43 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x114, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6686}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x500}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x801}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb07}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x48050}, 0x8005) socket$unix(0x1, 0x1, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000001c0)={0x3, 0x1, 0x6, 0x10, 0x1a0, &(0x7f0000000340)}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+'}, 0x16, 0x1) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x880, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x1ff, 0x200}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r4, 0x40184152, &(0x7f0000000380)={0x0, &(0x7f0000000340)=[&(0x7f0000000180)="54d47468ccf8bd51ee9155d534e1f7d36330cd84849edb0b00b3c99a3c59bba3be33917e311895d88bbcab48ac90235fdd2af99a2a1406eb1be0ac4ceec978880863f48d805ba15062b9e4327584359fbc411798b8453c628c63aa237c74bca3e48829464139dab7994e528045cc1b023a1be57e4bda7c7c2f84dec1a8", &(0x7f0000000200)="25762fd7405f1624480224063b1c44ddc07a06c9248c35437a379e60f763d866b826036a18cb5f569a8946ffe9c19a0fcdf2f23c07b805557c48d8dd18713e26d4ab727380245637191995f8523fb7794cb0efbb8c18eb8c422a743d4568c95fd37318bd5b29ef", &(0x7f0000000280)="9aeccf789c0b04fed8d2ca2d3ce3178e78290285c1f1822fb536d72dabf1036d9e7dc9034221f9bb27903e577c142b5199bca5a8590a933e2c2a55a9dc355c691e61831de13f9905bde4755ce956019f845308867d4deba06e597525a835c4537e1ae4068411f9b825fce2013eb487305f7e9d214cef55433e2372403b48b56c0640ac45481c74"], 0x1}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x548, 0x0, 0xd02, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1f}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xd4a}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x7}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_OURS={0x4ec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe7, 0x5, "7d9bd2e2ae6b9494da979a7297785cde332c04e99c341fad6bd224cbcea9ebb166702c7cda686efb2708aa6c81c59a9933915392ae5dc17cce00e582e31d073984f7a4c32462d5eb846cba9d9e4a2df35a06e6d2acaa84d8e56e21f1f59f522d46dd06936094f5af1f23c8c3c14d4b3cfc7e06439968e8074f05850a92819162fea978b4a9f27f9a67f0cb236fddb33223480b4597d998eea12739bf4f6338b179f8155844c741749e0ad862a7b4d896ddd180aa5f00fd4fb4e7ec5220c73d596aad42a68768618ac41b1d810eff556809b56ad5c969171b38c3d4cba739ce2a4f0df1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3c9}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '..#\\vboxnet1\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8b5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'em0&}user{#+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'eth0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-security\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x18, 0x5, "abb5c59198b8cfe30637b639f9ac8fe721f77682"}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'net/anycast6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x36, 0x2, 'eth1nodev}ppp1\'posix_acl_access(securityHsecurity\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb07}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "902fd5348533bca446ba7cf9d14328b89d1f3883bd0b749161fc92dd6abc883e63fff69e1e4117dbee2405579f4f41b71b5884b71db7d950e7721c55a240ed188e7d59ab4c8d0837682dfe7a873e33c6a66c66011d4bfd674d89defe28008d71913b3c3794a990e5f72e23099d0d8c1b96c613ec9387253c5bbc7961d6fe6f322f5a88e281629644b01ae393c728fde374de079b24f037920f430d961ef59410ab894c51d404a202db313c9f0f8a31fd2d071967eb57f84cb299df62b670c5bf12771e840c7085f80bee95f2f4b228c28f"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xa}]}, 0x548}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:43 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x6, 0x8000}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0xe6001) 02:50:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20c100, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r13, 0x80845663, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:43 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000, 0x0, 0x3, 0x3, 0xfffa, 0x3}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:43 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x263440) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r2, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 02:50:43 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:43 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) 02:50:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r3}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x400100, 0x0) sendmsg$IPSET_CMD_HEADER(r11, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0xc, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4000840) dup(r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4c0002, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r12, 0x660c) splice(r8, &(0x7f0000000080)=0x5, r9, &(0x7f00000000c0)=0x100, 0xe5, 0x2) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='coredump_filter\x00') setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:43 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x460802, 0x170) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0xb9, 0x74, &(0x7f0000000040)="9f9cc14ab69b7d45bd25f9902db88bd3cc032d617222867cef992c931d5c0eb5d03e97be0e9b1c", {0x3, 0x0, 0x50313134, 0x6, 0x4, 0xf1b, 0xc}}) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000000c0)={0x9, 0x80, 0x80}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$SOUND_OLD_MIXER_INFO(r5, 0x80304d65, &(0x7f0000000180)) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000080)=0x8) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1000008, 0x351242) 02:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x3}, 0x0, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x37}, 0x8778, 0x0, 0x0, 0x2}, 0x20) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x8040, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20001, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x6) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') rt_sigsuspend(&(0x7f00000001c0)={[0x7]}, 0x8) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x20000, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3, 0x10, r0, 0xb2b6c000) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x5, 0x8}) 02:50:44 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) [ 201.004431] audit: type=1400 audit(1581475844.043:63): avc: denied { name_bind } for pid=13382 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:50:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clock_getres(0x6, &(0x7f0000000080)) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x4, 0x5}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000000c0)={0x0, 'gretap0\x00', {0x3}, 0x4}) [ 201.009301] audit: type=1400 audit(1581475844.043:64): avc: denied { node_bind } for pid=13382 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 201.018116] audit: type=1400 audit(1581475844.053:65): avc: denied { name_connect } for pid=13382 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 201.057990] audit: type=1400 audit(1581475844.093:66): avc: denied { map } for pid=13386 comm="syz-executor.1" path="/dev/tty1" dev="devtmpfs" ino=15700 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=chr_file permissive=1 02:50:44 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) fcntl$addseals(r6, 0x409, 0x2) 02:50:44 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:44 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x7adac0) 02:50:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r15) r16 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r19, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x74db1651324140fd, 0x0, 0x0) 02:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) 02:50:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20001, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x7}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 5: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='1', 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00333b00000000000000000000000800000000000000000000000000000000988338b3743dd51466c6bb710000000000000000000000000000000000e46208700000000038000000000000000000547b002e517ff91f3b169e8e64c0e3ada71b5c29b1654eca21e90818f35994bdea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c1198"], 0x7e) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0xd000, &(0x7f0000000080), 0x4, r9, 0x2}) sendfile(r6, r7, &(0x7f0000000000)=0x8ee, 0x8) write$binfmt_elf64(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e912e03020ca038ea7380d60eba9f1ffe63a20bbfdfedbf5f1ed148f727947d1685f3404c11987b8a"], 0x7e) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000300)={0x7, @sliced={0x3, [0x6, 0x7, 0xa7, 0x5, 0x2, 0x7fff, 0x9, 0x4, 0xfff, 0x7, 0x2, 0x9, 0xc000, 0x5, 0x5, 0x9, 0xff00, 0x7, 0x5b, 0x9, 0x1, 0x6, 0x6, 0x1, 0x2, 0x3, 0x7, 0x8001, 0x9, 0x2, 0xa8b, 0x81, 0xff9b, 0xa88, 0x8efd, 0x342, 0x101, 0x101, 0x4, 0x8, 0x3ff, 0x8000, 0xfff, 0x200, 0x0, 0xcde, 0x7, 0x3ff], 0x8}}) ioctl$KDSETLED(r5, 0x4b32, 0x9) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000680f12da101babe70606f49213915280d2cd17b595269e9804ff7d608aaf5c26a3aa1184b52216d3f240323f8b75a757340673bc2e7ab3871ec161b61623508e058781aad8f792ffd4b8e826ad3041774b7cc1cd552653c4aad783530509360a534932d9e40a4130a668c4ee80f3df0e2d7401c03a99e9b551b27862cc87136e3397b00e8dfdd22814420e223a967032a036eb2f9101c6eea060c3e9813350ae3f4c9134772cb32128591777b968bdf96514c5527c97f8c6418ed84ea4110fa868142eff7469c3c449579124083d63c1cc164e7325133500646e89540b3783bc6af2fe8ce413f71142123cd38174e871b67bb2", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r5, 0x8, 0x3, [0x8, 0x2, 0x1]}, &(0x7f0000000080)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e22, 0xdd, @mcast2, 0x3ff}}, 0x4, 0x7, 0x7fffffff, 0x2, 0x4, 0x8001, 0x1f}, &(0x7f0000000180)=0x9c) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f00000001c0)={0x2}) 02:50:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r4) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f0000000400)=""/76, 0x4c}], 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) mmap$snddsp_control(&(0x7f0000fed000/0x4000)=nil, 0x1000, 0x100000a, 0x40810, 0xffffffffffffffff, 0x83000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x66301) 02:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r5}, {0x0}, 0x9, 0x5}) r7 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r6, r7, 0x0, r8, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r10, r11, 0x1}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r14, 0x0) r15 = gettid() ptrace$setopts(0x4206, r15, 0x0, 0x0) tkill(r15, 0x3c) ptrace$setregs(0xd, r15, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r15, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r14, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r15}, {0x0}, 0x9, 0x5}) r17 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r16, r17, 0x0, r18, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r20, r21, 0x1}) r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) tkill(r22, 0x3c) ptrace$cont(0x18, r22, 0x0, 0x0) ptrace$setregs(0xd, r22, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r22, 0x0, 0x0) r23 = getpgid(r22) r24 = gettid() ptrace$setopts(0x4206, r24, 0x0, 0x0) tkill(r24, 0x3c) ptrace$cont(0x18, r24, 0x0, 0x0) ptrace$setregs(0xd, r24, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r24, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000200)={{0x0, r3, r7, r13, r17, 0x141, 0x5}, 0x0, 0x0, 0x9c, 0x3, 0x81, 0x1, 0x6, 0x0, 0xfff8, 0x0, r23, r24}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x80, 0x0, 0x0, 0x2, 0x8}, 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r25 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r26 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r28 = fcntl$dupfd(r27, 0x0, r27) r29 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r30 = dup(r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r30, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) ioctl$int_in(r26, 0x5452, &(0x7f0000000080)=0x6b) preadv(r25, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x9, 0x4) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) 02:50:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x1, @null, @bpq0='bpq0\x00', 0x10001, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x200, 0x0, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 02:50:45 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000000c0)={'wg0\x00', 0x0, 0x35f70be7}) 02:50:45 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000000000, 0x26000) 02:50:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 02:50:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000000)={0x2, 0x0, 0x5}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4978, 0x2, 0x10, &(0x7f0000ffa000/0x4000)=nil, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$x25(r4, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) fcntl$setpipe(r2, 0x407, 0x101) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, 0x8, 0x0, 0x0, 0x1, 0x0, 0x100}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000800)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f00000005c0)=""/133, 0x85}, {&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000940)=""/33, 0x21}, {&(0x7f0000000480)=""/51, 0x33}, {&(0x7f0000000780)=""/114, 0x72}], 0x6, 0x401) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'batadv_slave_1\x00', 0x5}) 02:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 02:50:46 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statx(r2, &(0x7f0000000140)='./file0\x00', 0x100, 0x20, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r5 = getegid() r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r7}, {0x0}, 0x9, 0x5}) r9 = getegid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r11) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r16) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3c) ptrace$cont(0x18, r17, 0x0, 0x0) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r17, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r8, r9, r16, r10, 0xa8, 0x1000}, 0x7, 0x5, 0xa9a7, 0x9, r17, r12, 0x1}) r18 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r18, 0x0) r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) tkill(r19, 0x3c) ptrace$setregs(0xd, r19, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r19, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r18, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r19}, {0x0}, 0x9, 0x5}) r21 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r20, r21, 0x0, r22, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r24, r25, 0x1}) r26 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r26, 0x0) r27 = gettid() ptrace$setopts(0x4206, r27, 0x0, 0x0) tkill(r27, 0x3c) ptrace$setregs(0xd, r27, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r27, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r26, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r27}, {0x0}, 0x9, 0x5}) r29 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r28, r29, 0x0, r30, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r32, r33, 0x1}) getgroups(0x7, &(0x7f0000000340)=[r0, r3, r4, r5, r9, r22, r29]) 02:50:46 executing program 4: r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000200)={0x3, 'netpci0\x00', {0x6}, 0x200}) keyctl$update(0x2, r0, &(0x7f00000001c0)="fd", 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='.', 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r3) r4 = epoll_create(0x6) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402600, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000080)={0x20000002}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f0000000240)={0x7, 0x40, 0x0, 'queue1\x00', 0x9}) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x11) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0x2}, 0x20) 02:50:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000200)=0x2, 0x4) [ 203.402191] encrypted_key: insufficient parameters specified [ 203.414568] batadv_slave_1: Invalid MTU 5 requested, hw min 68 [ 203.426696] batadv_slave_1: Invalid MTU 5 requested, hw min 68 02:50:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000001180)=""/4068, &(0x7f0000000040)=0xfe4) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) prctl$PR_SET_ENDIAN(0x14, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000180)={0x4, 0x7fffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x6}, 0x8) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r5, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000080)='cpuset\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) [ 203.435925] encrypted_key: insufficient parameters specified 02:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[], 0x0) 02:50:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x4000575, 0x2, 0x1}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440080, 0x0) 02:50:46 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x280841, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x97fd, 0xff, 0x6, 0x46cd}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x4}, &(0x7f0000000200)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x104800, 0x0) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[], 0x0) 02:50:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0xfffffffffffffeab, r7, 0x1, 0x70bd27, 0x25dfdbfe}, 0x64}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r11, 0x0, 0x0) r12 = syz_open_procfs(r11, &(0x7f0000000000)='net/sco\x00') r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r14, 0x1, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r12, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r14, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x41) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x8}, 0xf) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[], 0x0) 02:50:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) epoll_create(0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x7fffffff, 0x1, 0x3, 0x1, 0x4}, 0x14) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="fdffffffffffffff95f92639c79baf0000", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={r5, 0x0, 0x5}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x43}}, 0x20) 02:50:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x8, 0xc, 0x4, 0x400, 0x6, {r2, r3/1000+30000}, {0x1, 0xc, 0x0, 0x2, 0x3f, 0x2, "cb03ef13"}, 0x8000, 0x2, @offset=0x8, 0x29cb2b, 0x0, r5}) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000098c0)={0x0, 0x0}) recvmmsg(r8, &(0x7f00000096c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000009980)=""/104, 0x68}, {&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000000380)=""/14, 0xe}, {&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f0000000440)=""/29, 0x1d}], 0x6, &(0x7f0000000640)=""/147, 0x93}, 0x10001}, {{&(0x7f0000000700), 0x80, &(0x7f0000001880)=[{&(0x7f0000000780)=""/245, 0xf5}, {&(0x7f0000000480)=""/38, 0x26}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x3, &(0x7f00000018c0)=""/187, 0xbb}, 0x101}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/209, 0xd1}, {&(0x7f0000001a80)=""/42, 0x2a}, {&(0x7f0000001ac0)=""/240, 0xf0}, {&(0x7f0000001bc0)=""/26, 0x1a}], 0x4}, 0x6}, {{&(0x7f0000001c40)=@caif=@dbg, 0x80, &(0x7f0000003f40)=[{&(0x7f0000001cc0)=""/252, 0xfc}, {&(0x7f0000001dc0)=""/171, 0xab}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/160, 0xa0}], 0x5, &(0x7f0000003fc0)=""/135, 0x87}, 0x4}, {{&(0x7f0000004080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004100)=""/98, 0x62}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/215, 0xd7}, {&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/105, 0x69}, {&(0x7f0000005400)=""/98, 0x62}], 0x6, &(0x7f0000005500)=""/153, 0x99}, 0xc4a}, {{0x0, 0x0, &(0x7f0000007bc0)=[{&(0x7f00000055c0)=""/213, 0xd5}, {&(0x7f00000056c0)=""/132, 0x84}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005880)=""/153, 0x99}, {&(0x7f0000005940)=""/28, 0x1c}, {&(0x7f0000005980)=""/4096, 0x1000}, {&(0x7f0000006980)=""/193, 0xc1}, {&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000007a80)=""/234, 0xea}, {&(0x7f0000007b80)=""/49, 0x31}], 0xa, &(0x7f0000007c80)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000008c80)=@hci, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000008d00)=""/16, 0x10}, {&(0x7f0000008d40)=""/55, 0x37}, {&(0x7f0000008d80)=""/103, 0x67}, {&(0x7f0000008e00)=""/143, 0x8f}], 0x4, &(0x7f0000008f00)=""/128, 0x80}, 0x7}, {{0x0, 0x0, &(0x7f0000009540)=[{&(0x7f0000008f80)=""/171, 0xab}, {&(0x7f0000009040)=""/166, 0xa6}, {&(0x7f0000009100)=""/29, 0x1d}, {&(0x7f0000009140)=""/235, 0xeb}, {&(0x7f0000009240)=""/90, 0x5a}, {&(0x7f00000092c0)=""/85, 0x55}, {&(0x7f0000009340)=""/63, 0x3f}, {&(0x7f0000009380)=""/201, 0xc9}, {&(0x7f0000009480)=""/114, 0x72}, {&(0x7f0000009500)=""/7, 0x7}], 0xa, &(0x7f0000009600)=""/160, 0xa0}, 0x9}], 0x8, 0x40003002, &(0x7f0000009900)={r9, r10+10000000}) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000009940)=r13, 0x4) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r14, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 02:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:47 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5c9, 0x137240) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)=0x5784639e) 02:50:47 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x4800}, {&(0x7f0000001180)=""/193, 0xc1}, &(0x7f0000001380)=[{&(0x7f0000001280)=""/234, 0xea}], 0x1, 0x9, 0x2}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x5}, @fadd={0x58, 0x114, 0x6, {{0x1, 0x10001}, &(0x7f00000013c0)=0x100000001, &(0x7f0000001400), 0x6, 0xe7e5, 0x2, 0x6, 0x9, 0x9841}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x2}, &(0x7f0000001440)=0x5, &(0x7f0000001480)=0x8, 0x7fffffff, 0x4, 0x1, 0x80000000, 0x0, 0xfffffffffffffffc}}, @mask_fadd={0x58, 0x114, 0x8, {{0x862, 0x800}, &(0x7f00000014c0)=0x7fffffff, &(0x7f0000001500)=0x8, 0x9, 0x6, 0x2, 0x20000000400000, 0x2, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0xcff, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0x8, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0x3ff}, &(0x7f0000001540)=0x4, &(0x7f0000001580)=0x81, 0x4, 0xfff, 0xfff, 0x8000, 0x8, 0x6}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x100}}, @cswp={0x58, 0x114, 0x7, {{0x200, 0x5}, &(0x7f00000015c0)=0x6, &(0x7f0000001600)=0x5, 0x504c9ed, 0x8, 0x5, 0x3, 0x1, 0x5c4}}], 0x260, 0x20000040}, 0x44000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0xee) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) 02:50:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81000980}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x2, 0x8, 0x301, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xc}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000300)={"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"}) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x4, 0x0, 0x0, 0x2}, 0x20) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f00000000c0)=0x2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r11, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f00000002c0)={r13, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000200)={r13, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000180)={r13, 0x8, 0x3}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r14, @ANYBLOB="900000008830d7d6f05f7d44bdd9f70efb22ffa46392a406d9955e0cadc4414c9c481109c15fa3a647f5601bd6738587a1c89dbca47bfb3bde88d063bd8d793b72d717949b973ea96ea4eb468fd7b54136e729cafcc56650393ab558aa0722805f751f4b74e5df8dee48b7896a40813b76ad8e7fcfa17880dde956a1e9b71937d5e06285666ecb789ffac44881d542f3e6b8aaeb"], &(0x7f00000002c0)=0x98) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffdd, 0x0, 0x0, 0x0, 0xffff}, 0x20) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r15, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:47 executing program 1: ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001240)=@sack_info={0x0, 0x6, 0x6}, &(0x7f0000001280)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000010c0)={r4, @in6={{0xa, 0x4e23, 0x9, @rand_addr="719df02bcf57047676a5a5f0a6f1d4a5", 0x5}}, [0xfffffffffffeffff, 0x2, 0xffffffffe826aede, 0x0, 0x1, 0x16, 0x7, 0x8b3a, 0x3, 0x9, 0xffffffffffffff42, 0x3, 0x7, 0x1, 0x20000000002]}, &(0x7f00000011c0)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001200)={r5, 0x2, 0x20}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 02:50:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x82) 02:50:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887c"], 0xaa) 02:50:47 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x21b, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 02:50:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) sched_setattr(r2, &(0x7f0000000080)={0x38, 0x0, 0x10000000, 0x7fff, 0x7f, 0x3, 0xffff, 0x8, 0xa65, 0x20}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000000000000000000000000000000000000000000000000000000000000000008000000fa75a75a6ca6be7efdbaff15290000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1f"], 0x7e) get_thread_area(&(0x7f0000000080)={0x5, 0x20001000, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1}) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) 02:50:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe0000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:50:47 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a31523564e1d6abc6fbd8fb36ed23becfd369c76db48d6b7fb01f50d1a0f4004444f6a4680666b0350630ddf1918da78a1755032323059695b81f5cd299911b855398d21975707d0faa8d49625431ee0b835fc8323bb1a81aa5504505779f49ecef09d4520e017df5e55b953ac90cf93b06a26d6d5de73f26331f4d07794cddd8cc1a0b5c11464d4f62c96622c306848e9d6ab4e819f64e2f6259e92ea447b491caec16bcf2900f6eb3b3d96ceffe305425465d0c0ecb3b044ccf998115639c45a68c47336a42d64dc4b4e281d2c30869"], 0xd3) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r2 = socket$caif_seqpacket(0x25, 0x5, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) splice(r3, &(0x7f00000001c0)=0x4, r1, &(0x7f0000000200)=0x3ff, 0x3, 0xd) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 02:50:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0xfff, 0xd6, "cdbe43079b948fb39ffc658fdba1c26ea2cad63f063120c4ba2c964de554ef95722b6e0affc718e72ab29ad52d51665f8d29d336ba480bf5a11fc137b57b252819ce780b32c034c5b7c5d150b5c5b650bbf425124109f2599d36d066d2782dbd2882dbc2a77094ad827ae4fa44a22128a10ad9690d05a6cffe259520878e3f09e05848100311959a5fca3d748584635646495e5e606de7f2f09db40696956414307d2c9ca14837220bfedde7998e05b476198a62921b90ec75348254103e13d9119bf1fb005bcd791914041f2aa883f3462e8551edcf"}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x5, 0xff, 0xfeff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000000)='net/sctp\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10100, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:48 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x226000) socket$bt_rfcomm(0x1f, 0x3, 0x3) 02:50:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000180)=""/74) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000080)={0x5, 0x0, 0x31c260b1, 0x4, 0x40, 0x8001}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xfffffffa, 0x59, 0x4, 0x2, 0x7}) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1"], 0x55) 02:50:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x3b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:48 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f0000000040)={0x2, 0x0, @remote, 0x2}, 0x10) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0xd, 0x1}) 02:50:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/4096) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/raw6\x00') getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x78) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x1, 0x10006d) preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$l2tp6(r3, &(0x7f0000000080)=""/99, 0x63, 0x2000, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x20) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000040)=0xec8) 02:50:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r3, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xb2, 0x101, 0x1000, 0xffffffff, 0x480000, 0x531c8e25, "bc8e6f4088fbbbdb29aa259ac1480fd4a7cf697c90a2988bad8321aa3e6f5e3571a3c07addb170c6a2f5d3bee6415d67a51e7882f728e925fb8e9af7fdc7d14d2d5d8e127910ecea53baa238b1b605727a514ec165a861e2dfee0dc6125562046725813ce345eec76be86e4c3f0e84ea76c12464bcae4e0a9874943f2bed2878405dc31016533384dbe9ce486863911d0bcf24a6f177ab7aceba2e21dca3c7588c791b0430f1682cee52e314c89f0c2b0661"}}, 0x1ca) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc50) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 02:50:48 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0xffff, 0x6, 0x1}) 02:50:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="1d0841f36fe9f78f094890d1c93c837d2b920893a4ba5a19795029f9e2646be1edc735abbd9ab1b0e6bf8792020123ba0114517d215ce0b24edad56321663ef925b1e7ab812e7abd9df8cdbdd8453dd8e7689ea93a2c39d215", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={r6, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e23, 0x1f, @local}}, 0x80000000, 0x2, 0x2b97e57e, 0x0, 0xc, 0x3, 0x1f}, 0x9c) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 02:50:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x8c34, {{0xa, 0x4e20, 0xa057, @dev={0xfe, 0x80, [], 0x5}, 0x6}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) dup3(r5, r1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x7fff}], 0x10) dup(r3) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)=0x0) r9 = syz_open_procfs(r8, &(0x7f0000000080)='net/udplite6\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:48 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100"/43], 0x2b) 02:50:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0xff, &(0x7f00000000c0)=0x1) flistxattr(r1, &(0x7f0000000000)=""/81, 0x51) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:48 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r2 = syz_open_pts(r1, 0x40c400) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0xffff, 0x907c, 0x80}) 02:50:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0xc5, "662b2ac03597e31f928333d5a3a6ea2199224cd700b8ab2f1158524e9128c03c0caf47118176e90e31f3a5343f7a1288f6ac172e406687c85acc599f284c91f7ef6b57aa32d27a47d3ba36f7b263560f0e9a710af0fdc3ddb8f63bdaec82021d35354672000bb0c373358ae72e48f94173d0cb6434cb2787f0fe1e549d313ad79d89f8689c4289c8e0e15b811550cfb2cabf333c69fa551641c1f350af53ab105a27b27462f7f3bdc3505dd8917c49e4a3e4e12fa2ee80d82f3fbc79188a4e485cc2de6f1b"}, &(0x7f0000000280)=0xe9) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100"/43], 0x2b) 02:50:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmsg$can_raw(r7, &(0x7f0000002700)={&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001500)=""/115, 0x73}, {&(0x7f0000001580)=""/215, 0xd7}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x3, &(0x7f00000026c0)=""/55, 0x37}, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000002740)={0x0, "add788"}, 0x6) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100"/43], 0x2b) 02:50:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x21, 0x6, 0x6) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, 0xd, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x804}, 0x80) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0x6}, 0xffffff9f) 02:50:49 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) 02:50:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000"], 0x40) 02:50:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r9, 0x65, 0x6, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r10 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000280)={r7, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x1c, r3, 0xa11, 0x70bd28, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0xb, 0xa, "b09fb4e1ebf17c"}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x20040041) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, 0xffff7800, 0x0, 0xff, 0x0, 0x1, 0x800}, 0x5) r13 = getpid() r14 = syz_open_procfs(r13, &(0x7f0000000080)='net/anycast6\x00') preadv(r14, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r16, 0xc0106403, &(0x7f0000000240)={0x4, 0xf3, 0x0, 0x6c}) 02:50:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/nfsfs\x00') ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000200)={[], 0x200, 0x7ff, 0x40, 0x0, 0x5, 0x10000, 0xf000, [], 0x40000000}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='trusted\x00', 0xffffffffffffffff}, 0x30) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000180)=""/76, &(0x7f0000000200)=0x4c) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000640)={0xf8, 0x8, &(0x7f0000000240)}) timer_create(0x3, &(0x7f0000000080)={0x0, 0x3c, 0x1, @tid=r1}, &(0x7f00000000c0)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x8042, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r9, 0xc0286405, &(0x7f0000000680)={0x8608, 0x1, {r4}, {r8}, 0x1, 0x202f}) 02:50:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000"], 0x40) [ 206.387414] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:50:49 executing program 1: time(&(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb0, 0x86000) [ 206.435778] device veth11 entered promiscuous mode [ 206.465001] device veth11 left promiscuous mode [ 206.538345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:50:49 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x40, 0x374, 0x0, 0x0, 0x38, 0x0, 0xfc00}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80000, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 02:50:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x2, 0x4) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000"], 0x40) 02:50:49 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0xe8) r5 = getgid() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r9}, {0x0}, 0x9, 0x5}) r11 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r10, r11, 0x0, r12, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r14, r15, 0x1}) lsetxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r3}, {0x2, 0x1, r4}], {}, [{0x8, 0x4, r5}, {0x8, 0x6, r7}, {0x8, 0x0, r12}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x5}], {0x10, 0x1}, {0x20, 0xab2457190c2d5414}}, 0x5c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x80184153, &(0x7f0000000440)={0x0, &(0x7f0000000400)=[&(0x7f0000000040)="433551eb2a620175cf6eb40a7235ecbbe9", &(0x7f0000000080)="6053782d23ed1efe649b9e3847e1e279967266cc4d63200ef4cfc9b363aba7a27299b77b0b62663208ad0d7bbdb62ee35bd54940be9fa2562fbb564486dfb1eef06a0e10b869c25d48fee6c2bf79369c6a56ea1bf3ed6c7a016234180a4bfe42e59a8aaec2169e1f1631e0", &(0x7f0000000100)="db298a06a2", &(0x7f0000000140)="21f8fc82f02e4ba54accb0d3589e229561b9f020250f64ca1c06091df9108622f03e0dcff67f19b4ab50059897906f5d90792c5afb89a49e4becea3383678e3cf99fb8a0ac0f5b82c4b949459cb92893446e9844c480181eef8933e754cfbded6d89079a85ceb9838c04136495706bc0d80684dc7ad29c61b3f24bc1fb9d6478fc0d597722ed9e7b2fea1338fd5c2ffc7087fcf32689b53a18b14e56ebf89b529cb184921a555c2b5c92b376aaac8da4f78c85cce2c060d2ccafff6094026405c0f47d0957dd7f", &(0x7f0000000240)="4986c77d9dacc5d53a705205aa73fe7c5c79a3cd65ad46fc85ae7dbd686d4801a4a271f448f618d77fc016671bb5b5d1162d4dea9ac0bf992dd58deb11539a6345e3bb5a0b9a64c5f28d1198b8f5bb13f87fa87910a968f870974acc6874c71ea5f63f5eb4e76a33f15f74bfe2db80d5aeb0d5077e8996038e6609a668e5d5ec1ec06ea8fd5f54eca3e345831d3e52b40ceef6974588f07ef07223bfcf63b790d36ff4171d66caf6ea40e28da0f234046b4d0725e6f58a90388b62b44abae1ac71a3548c3aa752f8f2", &(0x7f0000000340)="eefffa0808de11523d9b85732c4ce874a7f19c507f4fc52efff576a4b90fcd3b4f2981353958bc951011541ae3a52496c0f39e41616d609aaef9d1a5fee01a9b12d0c2702c4bfc96eb51b7380b262c3b4d9cde5fd0d4a6c6ba84abab9824e6c59e4be6df730a6fbe5869040da749737913c258286acda9594c01f3c8473b514aa24036f5388e247af9aef1938048d1977769e3ac7e068f60e2d306b0f756590a459e"]}) 02:50:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'xfrm0\x00', 0x5}) 02:50:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) fcntl$setpipe(r1, 0x407, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b0000000000000000000000000000000000000000000000000000000071000000000000000000000000000000000000000000380000e2ff0000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a44827989a7c91171554e4d3d"], 0x7e) 02:50:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x2b}}, 0xfffffffffffffdfd) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) fcntl$setlease(r1, 0x400, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb67c}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r2, 0xfff7}, 0x8) 02:50:49 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x473000, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x7, 0x72b4, 0x8, 0x20, 0x1, r3}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26080) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 02:50:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e"], 0x4b) 02:50:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') sendmsg$nl_crypto(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@del={0x120, 0x11, 0x200, 0x70bd25, 0x25dfdbfd, {{'sha224-ni\x00'}, [], [], 0x0, 0x2000}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0xaf5}, {0x8, 0x1, 0xffff}, {0x8}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x7fffffff}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x804) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:49 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r1, 0x406, r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) finit_module(r4, &(0x7f00000000c0)='vboxnet1\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000180)={0x4, 0x1f, 0x2}) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000001c0)) mlockall(0x1) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000100)={@rand_addr="0200000043872225cacc07acb293c76d", @loopback, @empty, 0x3, 0xfff, 0x568c, 0x480, 0x67, 0x1500000}) write$rfkill(r0, &(0x7f0000000080)={0x1000000, 0x1, 0x4, 0x8}, 0x8) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r11, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000240)}) 02:50:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x20) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x2000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x5, 0x1a, &(0x7f0000000080)="966683db2576cb922e2f92059a8fe40dc77e4ae6a56f852488e7"}) 02:50:50 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400001, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x53) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000030000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) 02:50:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)=ANY=[@ANYRES16=r6], 0x1}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r11 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000280)={r10, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000001880)={&(0x7f00000000c0), 0xc, &(0x7f0000001840)={&(0x7f00000018c0)={0x1510, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_PEERS={0x604, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x856a, @mcast1, 0x3}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x989, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}}]}, {0x2e0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2d4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="284030150614d1fffe845ecb08f98d74"}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="6e1dbeb05209307a5fe1168bafe0dcab"}, {0x5, 0x3, 0x1}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="db46ef6c6091aaef87fcf1bb793ba5b8"}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xf}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="49e637b7fd78aa3669e539e38da82579"}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x1f0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ce07ac50fdc336b93a5a035fa004641d45eadf2c83edf9dd5498e5c14bee75f7"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc598ea60db778c7703ebec8732464d3cb40c16e9c34b2c9d90f95a1b90ec625"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x40}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xebc, 0x8, 0x0, 0x1, [{0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0xd8, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x80}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfffffffa, @ipv4={[], [], @empty}, 0x3}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast2}, 0x7}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x228, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x14}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xb}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x3}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="6d9e4a1ddc6f90b2c0f13f98c0fba4e0"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0x450, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x23}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xbe9, @empty, 0x4}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000280)=0x5) setuid(r14) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/fuse\x00'}}, {@euid_lt={'euid<', r14}}]}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r16, 0x4c82) 02:50:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) [ 207.055474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.083255] device veth3 entered promiscuous mode [ 207.116601] device veth3 left promiscuous mode 02:50:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x12f}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000300)='children\x00') getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=""/208, &(0x7f0000000000)=0xd0) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/223, 0xdf}, {&(0x7f0000000440)=""/117, 0x75}], 0x2, 0x402) socket$rds(0x15, 0x5, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="d8230000", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000002c0)={r9, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={r9, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000004c0)={r9, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0xffff}}, [0x5130, 0x4, 0x7, 0xfffffffffffffffb, 0x80000001, 0x80, 0x7, 0x8c20, 0xc26, 0x794, 0x8, 0x5, 0x647, 0x2, 0x1]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r10, 0x6b}, 0x8) 02:50:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b00080000000000000000210000000000000000000000000000000000710000000000000000000000004400000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c119800"], 0x6f) 02:50:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517f"], 0x46) 02:50:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:50 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x440400) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f00000001c0)="fd", 0x1) r2 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='ppp0\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x8, r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x8) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f00000001c0)="fd", 0x1) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="22d2f662239ae27bf6f046ce0561f352112c5d3c2647d1d9b5ae23fac1466b0e0a6d0ec2d207300299d84f35a858c3f291e54adf0752b8ef073c4a37cebc67a41424729439d5bf7b564a9aff23d8", 0x4e, r5) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1, 0x810, r0, 0x82000000) 02:50:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e9ca342aeb210818f359ea28613e91ae03020c24bf405a453cc8970a8f9ca0a1a038ea7380d60eba9f1ffe63a20bbfdff3403aa72a1ba29f9040972ec45ab843674f2e325c814f37bf4b885b1b2cb363aeb50965ba2b50998a715a461b1aaeb37b02334d2c4ea8e56d85712c"], 0x7e) 02:50:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x7e) ioctl$void(r4, 0x5450) clock_gettime(0x2, &(0x7f0000000540)={0x0, 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000200)={0x2, 0xb, 0x4, 0x2000, 0x1, {r5, r6/1000+30000}, {0x3, 0x0, 0x9, 0x20, 0x8, 0xa9, "cb08661e"}, 0x3, 0x4, @userptr=0xffff, 0x101, 0x0, r8}) ioctl$MON_IOCX_GETX(r9, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/234, 0xea}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x1006, 0x0, 0x7, 0x3, 0x2}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r12, 0xc0585611, &(0x7f00000004c0)={0x101, 0xa, 0x4, 0x70000, 0x7, {0x77359400}, {0x3, 0x8, 0x83, 0xff, 0x40, 0x5, "458688d0"}, 0x2, 0x1, @userptr=0xa2, 0x3f, 0x0, r9}) ioctl$GIO_UNISCRNMAP(r17, 0x4b69, &(0x7f00000001c0)=""/20) r18 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r18, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10100, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) [ 207.494042] encrypted_key: insufficient parameters specified [ 207.516670] encrypted_key: insufficient parameters specified 02:50:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0xb8, 0x0, 0x8, [{0x1, 0x2, 0x1b, 0xff, '[vboxnet0security/+procppp0'}, {0x5, 0x1, 0xa, 0x8000, '8ppp1.eth0'}, {0x4, 0x100000000, 0x0, 0x9}, {0x5, 0xa56e, 0x0, 0x20}, {0x5, 0x8, 0x0, 0x10001}]}, 0xb8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) sendmmsg$inet6(r3, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x7, @remote, 0x69}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="e9c1e9ec214a393b7c73e8", 0xb}, {&(0x7f0000000200)="8dc00d3af69983ebe25a0c1b93999be90635df25e6fcdadc9f637d3c9d46d8adaf60d278580a9c25aca07a8c18e573ccdf1e7bbd56deb370952348188ef247ee8dc906c0784a22de27cda905800288a94dbf7bbff6cbed4b9ad04d0a6c2a557be4cf6dbb2740d99b1a76e791ccd343f54961d84c903146e6149b87dfd8057837f2db6c21ea3b671dd0a8a15465362b65699f126a2eb3e9a762f31c7053", 0x9d}, {&(0x7f0000000140)="fa03891d0fc22917ee8a48b7816ca1b079e7e007624b58a38a8e1c4f1df9599c5d53f062439cd540231e56116f974a49ac314f21f907cc33c5f72fb3e2c4", 0x3e}, {&(0x7f00000002c0)="c364bfb206a42350ccc8e0ffd8774bba9d98019294684f3f153dd7e93c4fe0cad933ef96d1740fcbd5e9a140ef6ab8c83efa7a7a61c352a0d16a8eca00b023a8a8d25c065b11c89c6ef17bb7b697781227f7ee5ed060dc967e9f6fbf10e0583c5a51bcccf202bfc5b6db07414d6dfdd2fc4707e62dd37cdafb3f724f74a10f595e679aa1ee9820c5ff4a6ae02adb2d9506d08029", 0x94}], 0x4, &(0x7f00000003c0)=[@hopopts={{0x168, 0x29, 0x36, {0x16, 0x29, [], [@generic={0x1, 0xd7, "a249a66ea0ba3c546187e96226aebc7a42d6058951239e798d6034f7a4bf02cffd14305a0d7be05081ce2ebc2f54f9da8122b6ba270fb831dfae44ff420841656166be2973450f84811c2f411a36547c3cdeac3f8ae5a3ee5ea62ee59180668ab0ebb2108d4f320d4847d5afd6357d401a80391dbfce8d76ae2be3710e300cc0d0e6fd2e0607396973927f21f7a63867fc2e47cb8051a634fee4820b7b91d8089e8d7ac4bda7a4db80741ef23367d865fc4ead4c7206c9bd16374e2ff61e526ff2be492bc3a1204ca6f963261b3ba8ed3c3cfb4229c3a1"}, @jumbo={0xc2, 0x4, 0xc1b}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x3, 0x10, 0x6, 0x9, [0xc70c, 0x4, 0x9, 0x401, 0x8, 0xfffffffffffffffd, 0x6, 0x2]}}, @enc_lim={0x4, 0x1, 0x3f}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim, @enc_lim={0x4, 0x1, 0xc1}, @jumbo={0xc2, 0x4, 0x616}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x6c, 0x2, [], [@generic={0x80, 0x10, "1c4cd33a874b760246084b4a87bb73f7"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x5e, 0xa, 0x2, 0x5, 0x0, [@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x38}, @local, @remote]}}}, @rthdrdstopts={{0x1070, 0x29, 0x37, {0x3a, 0x20a, [], [@pad1, @jumbo={0xc2, 0x4, 0x4}, @generic={0x8, 0x1000, "635b751a7d23009205d0e570833a430ea8204c9eddf0e8f17eab16d22d7599a53b6485aa789f6c294c143782b1e66e7d894d1a752d71df4009d0d4e73088b3babe32d38702adde702c70d29615b20d1dfd0712e4e46ab20c1db33ab85ab19f65bcb9864176e0d3bb0e065017958ba9a84367a676bef39e4831e9b28556ddfaeba35ac5de4295b55ef1cc9fb73fbdca2ff00ded48f7c87d1a8114eb98f809cccc5b3465e321de47c7367c39864a58882311e0982ee945a48063616c6e1ca1f42e71cee7253671b748432e5d926bc9aadcd0f2e4a200459fac0fa5d61d491f7fb4919f95d9703269a92f88c0ea00528e3163626dec496231f66d7aff7ab3c5c079c80ec233918d721add6b2855cbbad6dccb2284e85f8ca781af3511ffa6d7b780ec5460d78480de4797ac90a75393ff4a90ed7512f9abadb47021c30eb82f2688fec26ada43bae88d6cec42e3173c4983a1bc60d98e3c165102ac91c93d4e19094b45d392358a9eb1f1a0bfb54a33ba3df3377e44e81abc53302df9837f6df0a5f7f0b4197c88b1b57f8019a8a3a84decaaed85888062e25b5854f2bbf2e8ab066ceb4f170c992d69153ff522d59a73e581321b7bb52dc9a56f7bb5bed4e1d3545b9524d4169afe7c0af0c9eb98a768b875b0a1bdc9b40a478eaab14e6b98f9f2133de26bd2accae29b6096f9bd42fed81e354e24ab96598b844e3977858a42a9c947e1d266ee98fd5c0b1677d04898361561ac0e2774889943ee88742906412253cd698d34aa1463f5a6d075041892518d73a1f4c6a04f320fdeede06686e2315d6fbcf6f36f4af9f7bc8090f4b0d57d9009433f1b7eea0eb67fb0bb5492a1addf16d6defc8fcf1b22e71c1404815cc12998e3b1831d7b1c5c0772ec2be3d8f5a178e1f6e45544086868afaa69edea79f31265e18b5bc9ba8554674a3156630c1e7d7488355ed20ecc2aeb086d0006a80e7ecf3482bfa54a1d4ff750d475ff309e0873915c89e9d8abbf934a497d8a17bb020be3c8b5e23065bd7520c992930b133a8ee3537f13fb132e61f00c36c8eaff0186d9334fc74cf787f88e03890e590c84187003f25e9008bdd583cf0eae538a6276ca170a6ffb5fc9793219c5770905fd86e37fdebdccc7a180f33dd4e21215377069d3d4572309cbc41a9483cd23f1234c122630497ebbd0c8ed32f5b84693cb5b06582465b874f7363456b52a9e8b523cd5cc8d99c879ded57c752a6f6ccf64ff366aa4117e5134e7c3ecbc0148158a706731616413c9edafc5802a2d68e3168bdba29209b52a2c7668da9076e93c5deca99c73e935a7c7387e867bda04c87f5702c44bb0d4ba5df42956860952eee21104be217096eadc0542838eb2f2671c4c5cac18dd1905a54312b83a2382076f1b876b796a62b07f6518c9177f3df898c20e4636da6b5006e954d9b73d34d54f19927360b9dc8becaace28766f908c2700ce9dcc98cd0bbe7ba965a36209e8ae368c6415867aec29b512d9817eecb9a6ba509889264b7678efec8b37c6f64ff7a342169db6f2839fc5815d925cec594047f8a980bccdccf4474d78759f828e759dc2f5f122c2c38a6e077deeec4000386163495526ddb60152fe82b64cc23938f134e07f08062521a9ecdb7e0d8fbcb67e3708809474f1b6cd154c635b8bd89f0d7e4aec8c0171abbc6b18af0e06f2809c072886819fb557838c112828b91b9f5d54919467d2bcd772f9aab34733ead19394223a3ecd9e5cc930255b84546b491331b2f1214581b550ad00a3b416946d51a6e33533f0b718c9976e2d239dbb6c20f86d1944a7953b0f5655df604bb3a4839c5118abd62b833c7e4328a60e9800b95c5786a5438d9f08c527efba1d0cf491ff424745ec3761497ea56d8d9126488a0ecfab843979d869fb225321c5f8d6d1d792dde9ad7a7c2ec80b6cec687071b04aeb0710c48aa278175b26c829e4043fb5cc64ec818c3dbd88cdf5f7f13d861ce0420621ee7e36f590d364c961faaaa2c50837a211d2e93c3d6fa9a2ffb209c8a56751fe4f44baa3000b04a9ef5634a666a3b0a400f8a7e01320434e99592f556995c14ffb7d8ad3f8b78094f71d1bd5c8f9a313b806a49a5fb5acfc5cbd5b39c5f6874e07ba4d22495a52c4676bf624b5c3bba64c71f71d2a3d768cf0748117ee19cc6bdab8ef9750124931eb1d126fe5441deeff048a6466dd5e314e2dc4a942bdc2af95b231c5c00df61a0e2be45c6675349faae9d1b2c0ff4b71c28d277cfd78acaaf66c9d7a139524aa852ae956d144aa16d540632d42b35f88f715116844374bba759a254b563e7bfc7890713f4e1783d51c82064bddbbbe30b1d81b91a3cb53ded8ab414f96094be1b098f8d7b469685298676d2381c89a5a19599decb962be2a26b0976b9ad0cc95fb3ff9027125231ecb448c071b75ab863864f4f69b57c673688b67af5d010d834ed2ba929ebebc9e05fdd08956af0443ce300f4fb64701aa38dab09076ddc33bb9133c9241458bfb3fbd87636eadb6de9d0778756fa24fbd17f72e6236da4b7d7e7011893f759b6c21323b7ca8783a024d8b7a670179acf0aad677830f1925921c20c159cb7cfc8f4df17c61eb1b914b85573e160f57967a215f397eb264b361062fdfce5f33ac9d610f3534e940b8c265f24ae2c3ea8951ac104fba822114aa3c9b98aeba5de221e6f9d7a38f7ee58994794acd97d4bcc763bb8bcb73cd75dc3ca56a1ad3eb1140153af5bff40396dd08f82306a65feea2cb71d06945d4ea6053ef2a747f964c6ca5a2de5f7706bd34066df044ed7936e7a96dbda463423ed46b3ca3aac3ff4448ffa548ef7c52f8ffc0d5ee9bd5a5dfaa1c3cf3605dba78663d78d3d457eee9127c2217ee001f80c3edc2dbe1f99344da40f961886e7357a534d1adde191f4750b5bfd741837928e5d6aec57a1e00c497e9ab063433290d322068604260a48c65f64e71d639bb158250775a865052cb03499a14c6bc3ee0f8b67c7cf4d9cafde2ec187d63bc29f0a3d68746cee82c9f875551a685473272a4df78613026e1d889563775b597e15262d80145da6b7c0c78d417bf97b08599f3b579d6b043cc7466b0346e4ccabe3f376964226893809508acb2b5085519ae1c07f24ff44b5176c3e22e9e131da45de17564576facca51c207caed359ef20336c577ad3e5c704e526ab0b99b5f2172f0ad86ce477517de1cf340f5dff9c834a997b8aca3053df778118a5f7429f71591bfdb658c37161810c3138db2bfccb57c02e7c44d071cb1101fcd017dfe19fa8f0a29c84836df92afdb1d6e354391fc77b891406438da9fc995b9355ce3386cdb6330b71689614ec440a7dfe7b4fdf7cf958c099ccbdb4e0ac1d1fe8373731c7d002ff1eb96288815da1a7bb33d08a66f13e71086438498c0b990ce4ffe8135c02f59df63a9d3d18360cebb85cebd746e83995a1157680b5a6a5079aab342d11e4bf48fe508da4695c6e9b220b07e2046674933829b401df717e2e79e490edb130f52d413dfd5a323d431e82134314f997d0d1311cc8fec37bbde6e7cb4837c98af0f4544121838b10ef57c2c68d5fdae9617a1a1328758f457e800eae38fa63da2bbbf5302f4e0c3e9e2f3a44913576880ea4fe4238483beb2a17305b97c01bbeaf32cb2c63d045b7edc7165bf3dee65ccadd38b487a279254240ceb873b90bd4da72c16091885bb05881a92175c9eaa5436050f057373cae75895df0735c0e491716e022f10b68f0422596cf6ca19514ead0d0a0bde783ed4b15cff2d66ee7d1dd9612f87081c826cc0c402790bb45628909b3f073638c8d1d1a4f440e43fc4e5de1fab64226b55f57e1736e8933a879ac8e869b006bc32ae444c6f4aa121f6ceae171bae3ac77248be672ed1bcb3ba8c7183faf4b75ef95a4ae780028794289bc2e77e8ed907c14e7a761f024d77321285c08811877fe8e57c4247eba80c6713b87f3422c88f04a70cf1560391acad2ff1b00aa579b7c2f188f51049a6f4cccdd85afcaf74468a88a0d711f8bcb2c6329731882214906e0b3778d187312d9cec9af549a326961bd24a0306b3bce42876f94a31530090974565fd448a2ded5d85b9c23d251e8337de750a54abbcb1c3cc56be751fe120d55c069f5886f159237a16f643e99e8d545b43e69f912adda60f5e3d990926d2b13ba11ca83ae5e71786e0a725a155fb796fb1b959f238b3d451ef7aeb86b22d2c26f3018aa904103ab68cb37f91381c974d29f88a77f11035dddf345ba047fb8103170d65b0067ce3136bd42dcdc63abec715cfb63d76f617c2f5d43fe699337112c7242961d36cc326a26ac962571c46d2989df2c50bef74b1463a1b743fbfa7e68eaa3a64dea5bb0003058fdf489c8cf4daa92a41994072d9e0ea268c9bab0268f71d8b95755462d677dc44a15bc69e648864e1a685e0c3b48d3c28d0fb1aee03d334e69559f987e3354d4d2633c37a7939094657e1966e48d49ee6c1a8dc36d8517ac3d1ad779bb6f80885b3233d9eb2ce6c5e95755626d14ea23ebd1130e278682e6edb21e72b4d3c7447b28fe1d83a56343404d8903b4e8cefac981520e2d10590c18eb31d4546c0f1aafc3c42314f805ff855c2555fe8c496bf5d0a76f049aa2925f0656f2e0e3e0ebc64bcc96741c8198671655ca474afabdb63068e0c8f6c0a109a7c3bdcf6e1a1386152ef28f029fd0dbd9c5b078b0f0b1ad01f8aca8a1f07e793e601bd23c961e9563cb107654ebd7bf61899312d84fefa473e42f6d7db5bacb2d5c2db35c15f7800935df97dde1620d90ca767e79700edcb2043ac1aa6cf4f89b2edf37b34c15ef060ffc1faf4293878420728789340f2c6ddf6b5026f4953ed4cad6346a2d14d5a083265d7af63727f8373aa33e8812b99439149d62a9ff390c31142c0c6974564542c032c7b6ee22bc0495e25986ec8474326273d389abf61f23615f510c915ca1c4cff57db593c7d4077e99b0436108c1d129e38eed9e6e9afe5d076de08805deb5ed2343049ba50ce0b7f8c4cd818e2366e05095e70536c587ce3851bd44c315f7ffebd49c6fc484e518dcb70cd27eb8e7f151bf2b3a711cdd712933f8e9d53ecb6d7f482a97fd8a41bde9c5824023051bdb51e73b46d8272fbac9d01b1ccc082fc0a0ba6929823a8ed84d10901461233056fc1a20778f445d0cd0952616245e8671544b799945a78279e3ab64f369daf07e650a52f8e171dfe082b7e22203b636aeb90ac9a8bec2ebe874430c95de9050a9b5cf53bf8e8d4e64a220f2c228660e1f6d13a0b45787186c6d0fcef68407f4330d76162043b24472c9372e594fc0bbda060477ef2a0f8617fea94f68abea7532451d29f2be9f5dc2ee2a489e933c9bcc56ca44d6e5c40d5b61e181dc6928ecdd63a639e25dc38f959bb01938ba7c30fa95b3e93752cfc94ca6f74c86c61524250034e0a55af6594984dbd1bc9642dc0ce967bea0869672dbfd62afeeca7c9ddff811ea899e448d22a1daa1489bef9b9ff7d38fa25d2df176f5c48dc14d24f8f8c7615b72c155f84e36672416299015cf698bfafc4144f4d5bdc156d3182cfb2f1354c9f2c7a5b354a679b9fa6724fb76d340d2126a7b04f2b8c29786a5e7d5941c7ec584c61af0af449a4a9c9f146ff8779731514058f3ccde222fdf843ca0cfc9ca08995f8666501fa925adfc940413d250099da47434dc0c0d465ac72f2c1c00faa9a6c3e4e5ba821bbe15192f10c2ad4b4451fae5da00f1664cf232dc51292f00c98de316d83957d"}, @calipso={0x7, 0x38, {0x1, 0xc, 0x80, 0x800, [0x7, 0x754, 0x2, 0x4, 0x762, 0x1]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x44}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dstopts={{0x158, 0x29, 0x37, {0x3a, 0x27, [], [@pad1, @generic={0xff, 0xf6, "bf2dfec35eee8c677e4fc29c8b30940e74524d4dd53d12ff7b67ec5054339a2df1181678e84b66c192eb61e09b6bb2c01d38a6a774decb78d19639d2a28c9dcff83004d6e1e87ba399a25dec2c3df638ec5b8765e859847cf44f33dcfd4aeabbfdf7b5c12981eb095ad55d4620438542e0abe051b33534e40e1f049fb84ac8f78ed12691e2558fb0f8454b793ee3f5a00fddde526daa36879bfdd6a0d8eb18cb569d8c691f10ad2df494a8c21f438756840fbce3cdfc51114fb83453916c1e9e015def685bb4ae81ee2d522a90d7bec6e78c6e4b9360e89eecc8e1fc1ed2c3483adcd2a36ccb88747e725532d4266d0170a33b399d0b"}, @calipso={0x7, 0x30, {0x1, 0xa, 0x80, 0x4, [0xffffffffffff7fff, 0x9, 0x3, 0x7, 0xd447]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xc8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hopopts={{0xe0, 0x29, 0x36, {0x2b, 0x19, [], [@padn={0x1, 0x1, [0x0]}, @generic={0x4, 0xc0, "a4c1577cb7155cc8b12f810edb0e4e82b112b9340952c8887be7fe7b9f869adb7932994e3fad84bc59ed4e80d846ff59a731395b8e740712939d159e5262af3f446a6b3a57f03b46463e5b9f047b36614771d8a2b64d531d691ea53ec6f69736a5f2204482b50a12562406dc3524b2bc30628ae51d3bca20910b588457914977b4ba2ee5ec4ce7de429b1569f58ff5c53ced12fef68430b9a94d7df62ecd27ec487003b7002355394706a758b1eb37d21e826c96a44a9ac783352c4536e90f2c"}, @enc_lim={0x4, 0x1, 0xff}]}}}], 0x14f0}}, {{&(0x7f00000018c0)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001900)="b250d0af266828e9b5409cbddb17e47427aba51b55a60c1f60644917b6f62f60260c68f39e15e0a08704384d3fadd489c7758d6f9a428c9d454e9eeac918c61bd6c9bd3b8e9e0102c7ca87cde86d9e9cd3d2d59ae79ad9ebbb88cda50d4e9240b83a11f36aca334679160df8d827e86b4b1c1f441aa815d9be339d1698ef3aaea5cf06fec342ebe66a81f06a2f3db201c8174e88c83f7f88197683cd6a601c7600e3be8e", 0xa4}, {&(0x7f00000019c0)="697b537278ade4dbb805d47e6af9a6873a11b52bf5f396930d97fbba282cb66825c3e949efd0cc7af2c6b126b705dedfcc7ae1a2af1efacfa983670228964738c760eab4f02ab93f1dece5fbe42e3c87032cf110136bf1cddba6f0af18399dd294fc72bcc82de422027756bc9b379be79b3fe815c32bdd8887b06048b0f913ba9a25b62104bcf3e1d43dfd8137e4534741ea0a6543ceaa67a35f21767fd352a7", 0xa0}, {&(0x7f0000001a80)="5ff187bf787dbe27649dce5004120202d7f7cae7c850847fc5a8eeb8c29a95f49367fd67d98d79e1002e6b1a8bd808d093c40d35f09a9bcc2afb52682ac6ec7868a7686177b696a34aa6845e1d641903d02f17b3f90cee169827cec89826ba53d111427272af13158111f1697be4d3e78ec969e92a21f7", 0x77}], 0x3, &(0x7f0000001b40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}, @dstopts={{0x30, 0x29, 0x37, {0x3b, 0x3, [], [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @rand_addr="d017cc8e5cdcb89a0f2f04c6bfebe91a"}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x1, 0x40, 0x0, [@mcast2, @empty, @ipv4={[], [], @remote}, @mcast1]}}}], 0xa0}}], 0x2, 0x1400c000) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3, 0x6}, &(0x7f0000000080)=0x8) pkey_alloc(0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x8, 0x8000, 0x2, 0x7, 0x0, 0x6, 0x7, r1}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = pkey_alloc(0x0, 0x0) pkey_free(r4) pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x1000004, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r3, &(0x7f0000000100)=0x1, 0xffffffffffffffff, &(0x7f0000000140)=0x8517, 0x3ff, 0x9) 02:50:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e9ca342aeb210818f359ea28613e91ae03020c24bf405a453cc8970a8f9ca0a1a038ea7380d60eba9f1ffe63a20bbfdff3403aa72a1ba29f9040972ec45ab843674f2e325c814f37bf4b885b1b2cb363aeb50965ba2b50998a715a461b1aaeb37b02334d2c4ea8e56d85712c"], 0x7e) 02:50:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e"], 0x44) 02:50:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x21, 0x4) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b"], 0x42) 02:50:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105a00, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xa, @raw_data="9c7f377cbcab19254a9151a5857b06b9bb0ae0d37f18ab44f5adc66154186edcfde4594604c47d9f703b841e9ab45bccd453cf128c60a8b74b68af0f74fd699976b807c789c3fa82a333e1724b41be67ba6375e18451af41d6149a18c199df7857db39af9d7208094b99a7e63919f66187fea5f36a50f700061f351827122677f1c6b318c3c67daab6d9800218a676520827bc6e017f8f9c50569c2159556267155e3392d2269dac5418b2dd8ea8e7a2f1ab3102c547ec865762c49d89cb5528ef22626ba819767f"}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x82) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b"], 0x42) 02:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r6, 0x40184152, &(0x7f0000000280)={0x0, &(0x7f0000000240)=[&(0x7f0000000140)="e631dd3c335f2ba5e2a8dd8a1264d89c13c64c561fa9661dac3c45cdd57a07c3c66880e81882fdde2c511656c58ae13cb036ebfca77a8b5f277926b0f4f11edc93c75c6971f7ab56b9144c510ae0fc899744708ecd5a4ebf8a1b858d0509ab20924135c2a580492d6e2ff5e8bb5e5392788265a3196f3d26b5e7b6b9498d4097cb8bd9840c7dbe6bbb219340151d9cf7b577b04256206df4b3292c436a1d2d2711d5194251", &(0x7f00000000c0)="344a1adce9bd66dbba668857d4a27b49afc189258d1353008d50cbdc6384d05016aba7c605dc8e499417629e10c30cdcaa37454ddf87adb4a15f3aa00037e09f", &(0x7f0000000200)="0a532a0a52f0e91c7985bacee63371c3b908e996a361d0b902e83eff56f64f2379d8ee0f6a577da727bd643a6f4b2d7adf8921209a20453dc1db8b47", &(0x7f0000000300)="9d9e7ed61b8745f3aafd71ef93382728dd029136a50f434a0d649341fbeb301118eb23d2e2999637b6ad4e188a2e7628c06e64a8556a9a3f94515797f0597221e3ae763be1824da963684bc87a961a59968d39a42fafd5b93a6e5bab9fdc85be8344fad78ebeeb66e1e7c4c52bff6f88fdee8ac9ac477e227ab929b3d8abafcf100d44da62109255fcc4ec90e00b0f9f29289abc3ed389e4d5fa81dd05029eb122eb195cf28454fc19374177ccb3f8807daa61d96efd39e57ad1e8e83fccfe66d60230f23c826339543a5f2612fdbf2ff829867558c37c2a6b8e02a972bd2ab5", &(0x7f0000000400)="11b74121c36205d0d8f11b6cd5f26b09c7972fbc06a92c714d590d06805d274e57b2bd91f77787a0989ada8411ff5ca8e10bb760108508890a2e2cb03b163eb3e1fda1d86df28644b68ca35cdacb36c60478c8cb7473e90d7abd6dd654b2d2d23d446931e795b4fabdb59c96b7eeb8287dffa7ebce917beb49a6a7e831af5b181be1dfe6c0b5e1e8e70ac755ab6f783519b4218648", &(0x7f00000004c0)="701ce414bbda07cf8753448beeb04814777263c7345d1617f0fbf451c817a14435be4f3b0488e486ed4eb656ef88ef6abf04bbea556b6b7859f4be0f2e8026b400e288d58cc092c7fdd02375e927d0f155dcf3f62ba9401f5e194e587c7ba5c939674748da0ce2e6ec511229048240307df2217eb4daf1bae8124492eca0c589a02808c7149bf84798112c461fa5b9ef7e2a04454bce3caefb0b541ccb9778bf81378125c01b5387b234fca17d890ac357f1629d74f51f274a855e719170dbc4430d82f37f54a424d66fd046729c304d47ea099a51333bf4f2d865ae6ea870", &(0x7f00000005c0)="bd7d33566d8f4305449b96cb026b7f81cdcfc6334192be2a2429f4244923e4d23bd86e97924a18b34b583cf51e6b6a9e930dd42a3eb025f1ed83203f08df05d1e584aae2d451f872489db5316369bfccd8a8d192c288b59d236f905ee49a099b89796e9965430618e024f11645ebe0005210d27a4b5b74454f45f0a35184ca008cc30638ee1a826eaba354406835aa4476e77102a79e25c0daf7ffff031d368091d2a19ff34ead6c6741ab23e23d5654218844befdd1b5964a11c0f08da12f4a286a1b4efe2feb7e6f8d7006f79ed27ff7b11eeaa2c8e075b0270d0b8cb435151b17011b8a30df8ba622d39641b3b65f7957e6eb5d6bbb052cd6ef9f"], 0x575}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, r10, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x69a3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r8, &(0x7f0000000a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000700)={0x334, r10, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40f9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x50, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x101}}}}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x718}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x19c000, @loopback, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x40}, 0x80) r11 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r12, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000"], 0x40) 02:50:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x235}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000200)=0x2, 0x4) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000"], 0x40) 02:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x1000}, 0x20) 02:50:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eec21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a323aece6881ec7fdaa7e16afe1d9fe0614c1983494a421da03fcbe411f0ecad878bc48a3501a9922b6f400bba75d30b279c32f44a4b71623142ed658dfc8934c1bdeffdd474e23b5d3a97a148a89060d92884680d7c237de6487b7b5349bcc2699282472e215ca1ca35218d49a15f12ecc0000362bc233952cdbc7487d5abb69faa0530624381d59510be7ee5779d27938cb648607649dcbaaaec834f574b2c82b81fc79ffd020a7b5541d916081f1de"], 0x7e) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000"], 0x40) 02:50:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b0600517ff91fb88a4d3b169e9164c0e3ada71b5c8ac8492729b1654eca21e90818f359ea28613e91ae03020c86a1ea6e80d60eba9f1ffe63a20bbfdff340ff11987b8a"}, 0x85) 02:50:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000200)=0x2, 0x4) 02:50:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x800, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000200)=0x2, 0x4) 02:50:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000140)={0x10001, 0xf001}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x115480, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000100)={0x1, 0x4}) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x7}, [{0x0, 0x0, 0xfff, 0x8001, 0x1, 0xfffffffffffffffd, 0x200, 0x7ff}], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0xb6) 02:50:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000200000000000000003800000000000000000054"], 0x41) 02:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000940)={'vlan1\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f80)=0x14) sendmsg$nl_route(r3, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000fc0)=@getlink={0x5b4, 0x12, 0x85857891caacc1e7, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x40002, 0x4}, [@IFLA_VFINFO_LIST={0x454, 0x16, 0x0, 0x1, [{0x180, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x8}}, @IFLA_VF_MAC={0x28, 0x1, {0x5, @remote}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffa, 0x8}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0x79e, 0x2, 0x88a8}}, {0x14, 0x1, {0x4, 0xc3c, 0x9, 0x8100}}, {0x14, 0x1, {0x10000000, 0xf30, 0x4, 0x8100}}, {0x14, 0x1, {0x77, 0x21d, 0x5, 0x8100}}, {0x14, 0x1, {0x1, 0xaf7, 0x5, 0x88a8}}, {0x14, 0x1, {0xbd, 0xcb8, 0x7, 0x8100}}, {0x14, 0x1, {0x3, 0xc0d, 0xfffff000, 0x88a8}}, {0x14, 0x1, {0x8001, 0x69, 0x7, 0x7b20ab1b895d3230}}, {0x14, 0x1, {0x3, 0xa83, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0x964, 0x1, 0x18aa8}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x9}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x2, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0xfffff001, 0x1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1, 0x9}}]}, {0x118, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3b43, 0x511f}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x623f5650, 0x4}}, @IFLA_VF_TRUST={0xc, 0x9, {0x3, 0xffffff46}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x401, 0xfa, 0x6, 0x88a8}}, {0x14, 0x1, {0xffffffff, 0x501, 0x6, 0x8100}}, {0x14, 0x1, {0x242df961, 0x418, 0xd7, 0x88a8}}, {0x14, 0x1, {0x3f, 0xe8c, 0x4a, 0x8100}}, {0x14, 0x1, {0x0, 0xd64, 0x7f, 0x88a8}}, {0x14, 0x1, {0x10000, 0x8b9, 0x1, 0x8100}}, {0x14, 0x1, {0x3ad, 0xe6d, 0x0, 0x88a8}}, {0x14, 0x1, {0x27566411, 0xc35, 0x8, 0x8100}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x3}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x800, 0x7fffffff}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0xd0e, 0x4a4, 0x3f}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x2a, 0x401}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0x2}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffffff80, 0xfff}}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xd57d, 0x80, 0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6d, 0xffff}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6, 0x401}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4, 0x7}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0x2b7, 0x5, 0x8100}}, {0x14, 0x1, {0xffffff58, 0xf59, 0x1, 0x88a8}}, {0x14, 0x1, {0x0, 0xdec, 0x81, 0x8100}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffe, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8, 0x10000}}]}, {0xe0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x800, 0xd55, 0x4, 0x88a8}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xc53, 0x7}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x400000, 0xc13, 0x61f5, 0x8100}}, {0x14, 0x1, {0x10000, 0x1d3, 0x2, 0x9a8}}, {0x14, 0x1, {0x10001, 0xfd6, 0x5, 0x8100}}, {0x14, 0x1, {0x0, 0x4c6, 0x8, 0x88a8}}, {0x14, 0x1, {0x1f, 0x975, 0x8001, 0x88a8}}, {0x14, 0x1, {0x3ff, 0xda2, 0xfff, 0x8100}}, {0x14, 0x1, {0x90, 0xe70, 0x1a, 0x88a8}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x5, 0x2}}]}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3}, @IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x12a3}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_VF_PORTS={0xc8, 0x18, 0x0, 0x1, [{0x9c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'wlan1[em0-,\')]\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_PROFILE={0x6, 0x2, '\\\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f7991b3073060331ef07267391bd6fef"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "50c392f241a018ff9aff8b5155dba6e1"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "539dd286406fedb73077b5c69247813e"}, @IFLA_PORT_PROFILE={0x1e, 0x2, 'security.posix_acl_access\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0636c1a36ec1dd1b250c0e95d2eed361"}, @IFLA_PORT_VF={0x8, 0x1, 0x7ff}]}]}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xe0fc}]}, 0x5b4}, 0x1, 0x0, 0x0, 0x4000}, 0x20048800) bind$bt_sco(r3, &(0x7f0000000080)={0x1f, @fixed={[], 0x10}}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r9) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000, 0x0, 0x1, 0x7, 0x5, 0x3}, 0x20) sched_setattr(r1, &(0x7f0000000000)={0x38, 0x0, 0x8, 0x3, 0x0, 0x0, 0x9, 0x80000001, 0xfffffff8, 0x800}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca045ea7380d60eba9f1ffe63a20bbfdff3404c11987b8afcc2824a9e26e1805c5334d5c71312752a083b386171fefb7de82c579f34160333d92d6edad1107282327952e75cc955ade79fbe75ff"], 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x480, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000140)={0x5, @capture={0x1000, 0x1, {0x3, 0x3}, 0x9, 0x1}}) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @descriptor="f87e43eba012c327"}}) 02:50:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 02:50:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "ba1ad787c1ab0f88386d3f5800fae5e1848d9298a647decdb0f5d66fdb5ba0f83af5342f1ba9748bccd84c6b6812c040aa13b0fe62da0d16f0e4a8c337c739027d9d8bda719411a8963e92bb8e812b275b8a55bef3405020443b10efd23b751b41e3ddce51e50c6fe282c005a43014c3434f874ac3404ce10e8be6e85fe4c14661f8bc115a551bc8ea3f484d9aff685c47763ce68cadecc93dec02a4dd2b39eab44a6da1d83396cad6d8cc301212afb43dbf85cdfb1f7928f15dd3083b8dfdabd87befcb28ea01ca4782908a1fc1899df4001a4aa59d4e7f3247a3a33ec980dc8ad63f826c69c55918baa2731510ab51595d56a8376bd5dcb51d69f4c7e3991264f8c8749c46c099896bce26d9b44c80be964853c2eee6385e2d751f165121be601ee455c585523dcbc17b706805f625f1145de25a1a132311e2f003c56ca6e75ab0633d24a9a2fde30121daa650e02273244eb2ea71fadfa0417b8d1d87872887af39b8de942979058cf2b3cd5257aa9607a1862212021e6c14664b14698903d7cd8f7834cde92766d6faff4679a31a2baa69db9999c1b30a54ac93275896fdbe928efb7d14a4717acfd8e57f69a76aca1b3e2c10c471e6e6c75d006744d6a40bcc08093779b571b19b5e09a75535e914dbd75f80a3941bcbbba1439d888d7ee5948ddbc0eee417c5666b24c0d92e1b2eeba46fffc7f3af07fb61689f082ee44fbdfb51e948b0c822a4fecd7ec99956934729ae385e902a7d6fc47e32dd598fbf97c7ae15dee268e542d3d5316c532b6c386d97649b1254d7be0223d9361a0aa903ab68b9fe35aa99610f18b0e06b847d1911d07e72084980422f2c085cfc9b3c4aac105df9f9334de0997b8802680bb51948e000bc62d96edcfbce0e6e4b92a0cb36bc30969ecff6b980ce5dd4a9341787cbf15241e3da0b0e9a31c77f7c21b8b685db70aa4258f29d103b15537ff1871351813bcd34e8ad8bbfaa20f584e94da7ea8f121c335368a6cc02317b0819f49317cb49835ac4fc9783beee699b97e1d1ed31b49b6c7f5b13083b4205e4d4f5227b1a88acb82204c80a4850f9c3e3669b8c7da39692ca88d32c737a4fbc6ba4d58bf6706371a125f6ac395b7b7471d1821352983a28d7ac0ef9e340bb7b4e90d9e26d4b635d15af89e6119eb148dd01abbbd90029f42b0e7a3117348588746800ace3d38fdaeac70355d7fb49f2cf7d468dad163f0b91b44f6809e154ddbb32849e6efe44325760c2ffafcda9c1c929996e0d6553fa2d9bea4c64d305943da6fead91d643b9afb1e7bd453a03bb03e57bc4f09bf53fc7db2de84181a8a1ef4507686f4c6b8ae2996d2b2dc29c7b07a0c1cb2f1664473975a03e8cfd789f1bf1ee2e0ca1143ba068cef2e06bba7fdfe7830b4b9933abc09bf697ca389184c6424bac86cb764f76d408a73094d902a267831ef82e2d1e32f2dcad8ab1f7648effa4c89d41147c7891e6d493b750f3c838acdec26f26d4223c84ff548f9164894da9e193f52d56f3934e51976bcd3a61e31eb5a25b307b237b1aada7ebcccd77c9a61bbaa1f4d9fc276fe2d11f6369d7316351962b8357fd8ec5d1d4a094a08617a6f4c60ca66a890178cd9be73ae49c53fa33b34de1ac189a3498301c20d52d019630d3a878a7d1eb9e0e259aee0f3e41526667900cee5311c1ff6d26a588381df74b4362a33ebf0a0b59f19e7e43de3af117c669469ed8c332e9b32f2ba73120e8a1cceb783eb515716e4dfb490a40e628ab5ea33fe43259e89d4fb515ef9666b3745e8d7d0db7cf35285e4ab4b23c7dc8261d310dce4214e443bc8314ca89b6b8055ac66316cbbeb187ce7f36e0b235e933dab97468e41f5ee8050fc06ae75b4f772846caead1bac042eebd2a28465a3ada962f61acb1079b8a949c50a22f845e383e4f145380ec8663fea1afaf33125623be5033be61d053e25c20dccf0dacbc59c2fa9d257df33bff2c4f150671082af98d00357e1797fa5c0d566289757636677f17aaf65ca1814636e265fed6d8bc7031fc9da3b64c1db542ab2262783eee3539f66bf6b5576698fbb71975057eaaa461836e35f30e73143b467b397562d860150a9b9eff9bc2e2b65cf1f4d1cb8ff6071fe6a6daa062d542529087b03e94b982a25cef9619172ed8537119d5112ba31053cc45e9e4b876a906eba3f743e6377388bbef67b03f120559ff1b6b4a82e71bbf0d9d8b6bfc3e84471f51d1a063f5d5eff415d0b3113f54c08e9f516b679b115cf18b85c7518a7a7f41f16b9106c1a60c7fd880b9afcb1e6d9ff30ab2a257676c6d47455d991014f5053daed7dbf365d2ccac4f47a5e79aad13a507b98b7fc9e8cec06201f38f8ebdb49e541aeabeeeba56281165e991c8db90c36c932bd8c3af93ce72774f283103afdcc87df4771125d599cb252eefd5a514fa94db908460bd4d69857a283a3990579f8cac7370b108edf7366cdc0efb752b188d6f968cadf7b7b3383333f3fed7321ef667fc629e7fc6b89279ae886f3062cec803a5fb4a8e90b000571984557ddba936cc5c6f05b3928c4ff53ea9152849c9dee95aada0b92693b29a9af2423101313c54ec4ed394fec3b3fdd9493ace515f38f94cc29815d3276eb95061f469b0250604e0c5298e6aa95abaefafd42f327e6f33b824f2b3dbc1ec65fd6b4f323828a9c2b8fc1dca823905f7e468904bd6b773980bb6acda3bb1ccae30abf65a17fb005731b4c594d3a07a2244e14cb8e6faf88ff580ed50670830adef7d2e187ec047cbcc6a28d70313baf9da4dcae1b3e3ef1ea0b2c845e3376a1e088b0fb27422a65135537efee3cb5cc07a558a4f96c9a8b7a50071e686048f31c9e9655efea08ec3d715a358ee1354ba796ad563d608f7b3d82d5f3b237c04b02ef1339293da0db738dff1b585460767f0153c6ef3e128e171bef273e9869bc20a79f09062bf2cb74a70b83b58252f757c504f3325d2fccb4af36db93ad86315d21c9bca55029eccb3ce64f5056a4185e828b46582853632a7f019f6d3548d123199b6c0d22ac2566a2cacaea342712c7703c54e4da3732baad3bb2b680ea4013569afaf9ca858d78de1a5a1ef0c65deed846b84fa686767f24210b71f5867ccadbf618eaa528cff509b8d6c28e8c2df780eebcd0b8872ea2334d6951e4870540aef42d01f62bbcb11058594f2337f0f05a33823577cdc32d0fe3c4dbe45cd504f08133eedebe4937594bbc70e976978c391c5f6226b34ba9c9ac53626608aa3e3ab6d85409e86eb2ae95235d5eea2329f0497488c27b59e3c999d3f1e0bc030a22aa5930d7f8d9c5222c6df6b1ff377d106ef1ba8ef2fc243f7676fef915862697b2881511b39f82ee8733472cc51129d424dfd991e0543c7fd5cf5a606c15b0a3da68f0fb95193a1ada4ac822349ccbc47c1008ab1131c030be6d24256dd0b1eba34c6808af860797e68b9ee1b0b7e4b6f37010fd5a2a49926f779c85ec5b63fe1ed1caa006d472d1cd17b607a13577b82ee930d19854523424f682d154dbf4bc84023f6b54a2ae640fe59ce234055bc9a3a198892fac681bedfc046bee1afbafcfd4f1f58d30de695920fee386811329cc1f939e67ad91462e522d03f4559f6f1aa43b66a360024c471c84ae15a65f1ad8d216830bc269ef22f366d3f0daabeafb60b6a3379eaf1bb97800a7bcb3b852c793c5cb637339cc3084de3fb50bc613664eebc37b206d7e64f5683444bd2cc3edfff8a49cf11258e2497b1767d8003d0d4e0d8a6d53e23b8b3e13bae6db27047ab9970389ac25193218d331de55346acd723bfb7685d8dbb473ef871cb595c6eed5a987c554254e738a2925130de9ae7398d04aea15573fe1bfce30ae4aedff34770a1e03215374712a5cfee8c45f13143c1bdcf6ff071d0f0f2ab9f41c5c210178ec76ae0f5fea26c6767732575be6c49d7c1e06988a8265fcfccab9ccf342681f8b886c0c550f74db267550416d0932b6b4bc5e6ca75a1cf0e0a921fbd67e1bfb6cb29545a35fa5a9011ba356454347dac8323fbce2c2387216aec4f134df6d20e88466549e92d0855c6d7cb1b43986b67274149acc8578b17e54d73134e262d8659f0f14fa19d1d76b70ee82e7e39c41f9e1034f9fb78c4f98654a91c859b1861088d4411d7c0f8d1ecfcde10dd15dab919fed4ece418738dad2695b75936c88013ef7aab55f52b36cf50d335d585ef3f76d274842bc71caa6fe464ce21e8e4d3ab0af26853cff4c202a565eeeb85835629f374d4c2dbf494c818bb498cb231cd72d1eb72fb58a2334888ab6080f7d69718bfca5a73675c5a8273f270e5f66e59ac638503ae9fa0282d9261dcb022422bf825ceede22272ad2c7aad8098bf273885d10b0a0dc50afd2358516a86a805b56b16543b9b345329b45110f2fe8f4d063e7eea7c8c0ce4cee04c9c090f4b45f2665b544cdf7c3cf78e2fe9feb80592a44ea11b5d0fad795b562aa76a05f869e3f190f11514136568571174d9dc0b5b2d4f5b37d2ec2baf313993fe67cb3ca78394817836cc6e41034db838633c5752376f513270afec655688fee3f6eebe2484b7c6f55292a54baf7a1b239f74b4857a8845e49a134f5fcd20ec65689ff6c8bd798048152106b130707058d535971ff38fc3b6c667e46927b2ae6c01f664d6f185da2f792e42969aa414e208ce6d516f136e011e42ab09efabb3528d571e8372074db9f802ca9c8432114040cff892e40c2b3a0535f4c7419cb9bf9eb2dc80e507f4c17ddafdb7b59c651e147a9d36cc204c0b52de079bbb9dd9c6ce5f48660ee6a80693a3ecdbb0797d1bd0309044fe792621a5432c2ea44c9245ba92e371dd6a346b90fedfbb84ed75e80e4bc4ae350c45ea26106ea376228d75c80d5ab7de514a2963f6734d191e88a74c5d9e4a2fc9facb6163d5c407db18d47cfba8be7978b9fefac83b044ba4fc12311c1b457e75a81597efb01b02bd6249a1d938d4238abd3edf13d749e522ca09ea03b857d14abe921fd519d89e2d4e8035eb105139f263b09bdeda71164e4765c537bee4eae0ff86846e597966eb7749b78dbeadc74188f32de65e5679d3108273753cf22f7df9b60cc8f68c9e2998002cc6524fbcd880fffde12988905a57024c51e4aaf3b6f367bcd57d31003e48c59e0b51354f8ceaa67fb93a611d2f8f49acc5cda113726cabb53243140843db59ccf273bb3c23471403c7b6da5b1ffa13de79b91cf6af753e785609dcdfdd3ee06eb7517a194b6081855a649857c8337f74585a60f65d3cc7b56fda412d65ba92b698a390b08a1d46aadda0cc5237c4178c818e4c0d1a93160da842965a754b66172a86ff360f67be29aa54187313313c25ad3465247ec1902a0bc20982792031d426aa3bec53c2f45e8e161c255665b1bd8d3d48c18b24d460884431fa15313e54835c439bb0d6511829b909f4810f17bd6c1238350c2523067c462c7766397821693ef96bb0c50ed7137926fc0f826d36c3e646de7f8e4667e14b513b3ec658f9b028d52fcde56c96ff6c18d5152050940c5dc048bd8e09e92bc3290dd1811ca1cb4940a9602b65ae7fcec74719831c28c48458c7685e4c49f78ef87615df98c5bafa9e24eb70f218760ebe7944fb535b0bed1e9a6657b35f8cf61f35318f01debdbe69479e63cf6aa14a8bbbaa818ac347dca109d6abc28ad70c4519e57c7fa970f36bb741862415ec63c783d05d5ab2dcd8bb0b7cf98ece984ecb3b0089fa49806413b66fa725869e58dc270b206d8f7271d904e61e24"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x1, @null, @bpq0='bpq0\x00', 0x10001, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x200, 0x0, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2686], 0xa7e) 02:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_udp_int(r5, 0x11, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r6, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @loopback}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x44, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040810}, 0x20008000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) 02:50:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00333b00000000000000000000000800000000000000000000000000000000988338b3743dd51466c6bb710000000000000000000000000000000000e46208700000000038000000000000000000547b002e517ff91f3b169e8e64c0e3ada71b5c29b1654eca21e90818f35994bdea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c1198"], 0x7e) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0xd000, &(0x7f0000000080), 0x4, r9, 0x2}) sendfile(r6, r7, &(0x7f0000000000)=0x8ee, 0x8) write$binfmt_elf64(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e912e03020ca038ea7380d60eba9f1ffe63a20bbfdfedbf5f1ed148f727947d1685f3404c11987b8a"], 0x7e) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000300)={0x7, @sliced={0x3, [0x6, 0x7, 0xa7, 0x5, 0x2, 0x7fff, 0x9, 0x4, 0xfff, 0x7, 0x2, 0x9, 0xc000, 0x5, 0x5, 0x9, 0xff00, 0x7, 0x5b, 0x9, 0x1, 0x6, 0x6, 0x1, 0x2, 0x3, 0x7, 0x8001, 0x9, 0x2, 0xa8b, 0x81, 0xff9b, 0xa88, 0x8efd, 0x342, 0x101, 0x101, 0x4, 0x8, 0x3ff, 0x8000, 0xfff, 0x200, 0x0, 0xcde, 0x7, 0x3ff], 0x8}}) ioctl$KDSETLED(r5, 0x4b32, 0x9) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000280)={r5, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r12 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000000280)={r11, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'veth1_vlan\x00', r11}) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000280)={r17, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17}}, 0x20}}, 0x0) r19 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_mreqn(r20, 0x0, 0x20, &(0x7f0000000900)={@broadcast, @dev, 0x0}, &(0x7f0000000940)=0xc) sendmmsg$inet(r1, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="9b20eea9ce951e5c026029bfcf8004887b975300077fc6f55d0b0fcf3fc146c70fa029e6b12d78dc72d6d23e1bed4ae4d56e4b682eb66d62870df7a6e4a90259b66a1229af04e32ca1f5a5c5fddfe27778a962cf1d6e8d4ba4573caae701d694e5df0dc5891d0bd0139cc82760bd665940ad8c45ad0c76b3ce896cd2f72655ce44f477ada8ba4b9e6e1b07ec75053ed8a9e1045ee5242403ee95aa15607e2c70aff9f8bc00e18ecc4e47466614133ec5cc5ec9641c867e0c3e8350cf22dceba1a2720d", 0xc3}, {&(0x7f0000000180)="aeff4e43abf72d29172cc1a8712011364c89aaf21eee2ea749d49364b88c547e43e46117e2810ee41807cae68f02daa3e823897f1349f844b7db5152bea75c371901db97216619f509a0ee36e001d7902b9198805e28b7cd94f561e85fc296ed46aaa338b833f69939a70b48c58d408b1799ff117208e729bc460c19605adfef79c786b6acc7173bc4f23c36", 0x8c}, {&(0x7f0000000240)="d32b7471b52763", 0x7}, {&(0x7f0000000280)="bb5ddfc458b3ed25315e5b347666472cb51cfb88515ef54afb9249f8d0d043e129e66d44e0634bf2e3ce02c147c5d122f8408966cc980b0c42c0ea3deac6708d87681d6e9de5622254584e4dbf3d7fcebfab9f1278707f1d764e1fb7c9b65e57d8d05223e71080ad7c13bf059fae8012edaa65c603d083c02a70db3e2e1b45b26e0d29fd2f30be1dde3d6b5a53ab0cb40b02cc51675d40372e1bf71eea731e04f2fca007f03dde247f5b836c195d08e272cc8cd927fa294e5f0ec8ea2802b2705c2a4e99b6f0c7e03cd7f8ca6aa322fa7f557865d0b83e2b8c", 0xd9}, {&(0x7f0000000380)="d24ce5a1a59e2365112f791361e4f33a645eb4768aec92f98114327d75ebc2ec709c5ffe5f122bdfc157262f2dd59b75f7e34c0c5452b1dfcbd779e2823c6d2a7338ac0e3c5645e1397ed7d1bdd2658813bd1b28b79731d57296d0ae7af1c6a8a5f1c72ad86353b315d07c37ad3766b03acaa9e70531caec8b0b73adc6ab95f835c01414b49eb9649c957c503012164718871cb898865d98d1f486347c057f91fcc6044f56e22213", 0xa8}, {&(0x7f0000000440)="222f4678c8b3335a1e5b501187e25355c10b73e881bbd1d87d6405", 0x1b}, {&(0x7f0000000480)="49ec0d8575625e33fdb1e3d051c5052376bbea6302ab528ff648a984e5d902eeb3a8299ca2babf18521ade32059c6eaaec3c518a2ff6e7f812edf78ee40e05ba4ffb238ca4d090b6b765ed6b8c2d253fb5", 0x51}], 0x7, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5a77581f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000600)="b7c8ae33c42dc478416e3db27375b81d2486bbf4a1210d71541a851bd222c49570d1ce446e703d7a6234d0f88cb562109734319d8ec0e1b5b9670f5514bbe8fcf0a9635fc9f8bfa36445e4f5239f7831a40b22e00b5f7cecca30af270ac391e077e37a0ae6175b68459e05ca3dfb1ce76a027ec7c656cee8fc90e048eeac7aca5de2", 0x82}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="e18779beaf6d4576a91a5ac1a7bf3ba09829031874f9d066625ba52c2b1491558ab42275ad15a32338fd22084b0110083654eaabdcd27174d29978e0e8db5e0589eb5b02cb9f680a1b8ff68a499305c6f9fa5a357563fb862a3e84c2ba03d4bc58e90c931e621ed997f81f4d119a3b8a885c53b6d1337f078d4221f8352bb8d7022a3b2faa1d7e32bf8fc0789e674fbff897e6a3832cb4e4aa129463c7ed07ae17f23dea2d029bd7f755c408a9cc24b3054ec6ca79a1e8df8682f61d0e2a1fdf", 0xc0}], 0x3, &(0x7f0000000980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @rand_addr=0x2, @dev={0xac, 0x14, 0x14, 0x13}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r17, @multicast1, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @local, @rand_addr=0xd8f}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0xe0}}], 0x2, 0x4008040) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) [ 209.633085] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.662917] device veth9 entered promiscuous mode [ 209.664443] device veth9 left promiscuous mode [ 209.717740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.746754] device veth9 entered promiscuous mode [ 209.748362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.768447] device veth11 entered promiscuous mode [ 209.775147] device veth9 left promiscuous mode [ 209.775637] device veth11 left promiscuous mode [ 209.782004] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.824498] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.839300] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{0x108, 0x78, 0x4, 0x191, 0xfc, 0xd3, 0x19f, 0x24d}, "cb3a313ed7982d681fbc822e0b6684740356da413a6e0a7252a28bcffc3b6dcca6a6848de308f224755e255c0518721d9d150124729cbf6abd77d23717c4a492984dd7dac41825772c1bc134bbde0cd75c3503b946a715d5b0184cfdc40d81"}, 0x7f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) [ 209.862442] device veth15 entered promiscuous mode [ 209.883893] device veth15 left promiscuous mode 02:50:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) 02:50:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r10) 02:50:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x3}, 0x20) 02:50:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b0000000000200000000000000000000000000000000000000000000071000000000000000000000000fbffffff000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3ed112b771545cf404c11987b8a"], 0x7e) 02:50:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @remote}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000080)="311f52547c174d0f957cd5a3bf3400372084a041ff12c599fc607488cab9046febdc9ce975f5c8cb9fb94e5b2c378e8c2555bb5e63d38958010d2e2102122058675a436d67e3e3ad59", 0x49) membarrier(0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:53 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00333b00000000000000000000000800000000000000000000000000000000988338b3743dd51466c6bb710000000000000000000000000000000000e46208700000000038000000000000000000547b002e517ff91f3b169e8e64c0e3ada71b5c29b1654eca21e90818f35994bdea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c1198"], 0x7e) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0xd000, &(0x7f0000000080), 0x4, r9, 0x2}) sendfile(r6, r7, &(0x7f0000000000)=0x8ee, 0x8) write$binfmt_elf64(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e912e03020ca038ea7380d60eba9f1ffe63a20bbfdfedbf5f1ed148f727947d1685f3404c11987b8a"], 0x7e) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000300)={0x7, @sliced={0x3, [0x6, 0x7, 0xa7, 0x5, 0x2, 0x7fff, 0x9, 0x4, 0xfff, 0x7, 0x2, 0x9, 0xc000, 0x5, 0x5, 0x9, 0xff00, 0x7, 0x5b, 0x9, 0x1, 0x6, 0x6, 0x1, 0x2, 0x3, 0x7, 0x8001, 0x9, 0x2, 0xa8b, 0x81, 0xff9b, 0xa88, 0x8efd, 0x342, 0x101, 0x101, 0x4, 0x8, 0x3ff, 0x8000, 0xfff, 0x200, 0x0, 0xcde, 0x7, 0x3ff], 0x8}}) ioctl$KDSETLED(r5, 0x4b32, 0x9) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x6, 0x3, 0x9) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0100a800", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={r6, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000140)={0x1, 0x2}, 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6, 0x7ff}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b332e000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) ioctl$KIOCSOUND(r7, 0x4b2f, 0x3ff) open_by_handle_at(r7, &(0x7f0000000080)={0x55, 0x80000000, "819c927077f23cee8856dc7eda53cf99d1919a6296c422238de41450c85d677080900257aa2e27e91797f29fd186a27fdcc2c1185b703150bdbbe52c3e300e10fd86c611e56beb2a80eb8026e3"}, 0x10001) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r9, 0x800455d1, &(0x7f0000000000)) 02:50:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:50:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f0000000080)='[cpuset\x00'}, 0x30) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x109240, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000800)={0xa, &(0x7f0000000200)=[{}, {}, {}, {@fixed}, {@none}, {@none}, {@fixed}, {@none}, {@fixed}, {@fixed}]}) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000140)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x5, 0xff, 0x10, 0x0, 0x2, 0x22000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4e, 0x2}, 0x6122, 0xe8dd, 0x80, 0x4, 0x3f, 0x0, 0x800}, r3, 0x9, r6, 0xa) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8af66433734c78476e74cfe6e3f64928fb7e004597eaffff362554fb42b757c92d1efda099fff1fe594b42951c9b1ccd939ea09c645888cd2faeda942a1fb82585e92b834fd2e0b89aba5cd9cc563b2f6923c64158bafe3269ba3dd7123e92717cb7d245eed1895b4d11"], 0x7e) 02:50:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x46c483) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="1b5b333b00000000000000000000000000000000000000000000000000000000710000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff340cc4afecfc9b54c11987b8a0000000000000000"], 0x7e) r8 = dup(r7) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) ioctl$SG_SET_TIMEOUT(r8, 0x2201, &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) 02:50:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) 02:50:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9106c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea877bd60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x44, 0x20, 0x400, 0x70bd2a, 0x25dfdbfc, {0xa, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'gre0\x00'}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80) 02:50:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "ba1ad787c1ab0f88386d3f5800fae5e1848d9298a647decdb0f5d66fdb5ba0f83af5342f1ba9748bccd84c6b6812c040aa13b0fe62da0d16f0e4a8c337c739027d9d8bda719411a8963e92bb8e812b275b8a55bef3405020443b10efd23b751b41e3ddce51e50c6fe282c005a43014c3434f874ac3404ce10e8be6e85fe4c14661f8bc115a551bc8ea3f484d9aff685c47763ce68cadecc93dec02a4dd2b39eab44a6da1d83396cad6d8cc301212afb43dbf85cdfb1f7928f15dd3083b8dfdabd87befcb28ea01ca4782908a1fc1899df4001a4aa59d4e7f3247a3a33ec980dc8ad63f826c69c55918baa2731510ab51595d56a8376bd5dcb51d69f4c7e3991264f8c8749c46c099896bce26d9b44c80be964853c2eee6385e2d751f165121be601ee455c585523dcbc17b706805f625f1145de25a1a132311e2f003c56ca6e75ab0633d24a9a2fde30121daa650e02273244eb2ea71fadfa0417b8d1d87872887af39b8de942979058cf2b3cd5257aa9607a1862212021e6c14664b14698903d7cd8f7834cde92766d6faff4679a31a2baa69db9999c1b30a54ac93275896fdbe928efb7d14a4717acfd8e57f69a76aca1b3e2c10c471e6e6c75d006744d6a40bcc08093779b571b19b5e09a75535e914dbd75f80a3941bcbbba1439d888d7ee5948ddbc0eee417c5666b24c0d92e1b2eeba46fffc7f3af07fb61689f082ee44fbdfb51e948b0c822a4fecd7ec99956934729ae385e902a7d6fc47e32dd598fbf97c7ae15dee268e542d3d5316c532b6c386d97649b1254d7be0223d9361a0aa903ab68b9fe35aa99610f18b0e06b847d1911d07e72084980422f2c085cfc9b3c4aac105df9f9334de0997b8802680bb51948e000bc62d96edcfbce0e6e4b92a0cb36bc30969ecff6b980ce5dd4a9341787cbf15241e3da0b0e9a31c77f7c21b8b685db70aa4258f29d103b15537ff1871351813bcd34e8ad8bbfaa20f584e94da7ea8f121c335368a6cc02317b0819f49317cb49835ac4fc9783beee699b97e1d1ed31b49b6c7f5b13083b4205e4d4f5227b1a88acb82204c80a4850f9c3e3669b8c7da39692ca88d32c737a4fbc6ba4d58bf6706371a125f6ac395b7b7471d1821352983a28d7ac0ef9e340bb7b4e90d9e26d4b635d15af89e6119eb148dd01abbbd90029f42b0e7a3117348588746800ace3d38fdaeac70355d7fb49f2cf7d468dad163f0b91b44f6809e154ddbb32849e6efe44325760c2ffafcda9c1c929996e0d6553fa2d9bea4c64d305943da6fead91d643b9afb1e7bd453a03bb03e57bc4f09bf53fc7db2de84181a8a1ef4507686f4c6b8ae2996d2b2dc29c7b07a0c1cb2f1664473975a03e8cfd789f1bf1ee2e0ca1143ba068cef2e06bba7fdfe7830b4b9933abc09bf697ca389184c6424bac86cb764f76d408a73094d902a267831ef82e2d1e32f2dcad8ab1f7648effa4c89d41147c7891e6d493b750f3c838acdec26f26d4223c84ff548f9164894da9e193f52d56f3934e51976bcd3a61e31eb5a25b307b237b1aada7ebcccd77c9a61bbaa1f4d9fc276fe2d11f6369d7316351962b8357fd8ec5d1d4a094a08617a6f4c60ca66a890178cd9be73ae49c53fa33b34de1ac189a3498301c20d52d019630d3a878a7d1eb9e0e259aee0f3e41526667900cee5311c1ff6d26a588381df74b4362a33ebf0a0b59f19e7e43de3af117c669469ed8c332e9b32f2ba73120e8a1cceb783eb515716e4dfb490a40e628ab5ea33fe43259e89d4fb515ef9666b3745e8d7d0db7cf35285e4ab4b23c7dc8261d310dce4214e443bc8314ca89b6b8055ac66316cbbeb187ce7f36e0b235e933dab97468e41f5ee8050fc06ae75b4f772846caead1bac042eebd2a28465a3ada962f61acb1079b8a949c50a22f845e383e4f145380ec8663fea1afaf33125623be5033be61d053e25c20dccf0dacbc59c2fa9d257df33bff2c4f150671082af98d00357e1797fa5c0d566289757636677f17aaf65ca1814636e265fed6d8bc7031fc9da3b64c1db542ab2262783eee3539f66bf6b5576698fbb71975057eaaa461836e35f30e73143b467b397562d860150a9b9eff9bc2e2b65cf1f4d1cb8ff6071fe6a6daa062d542529087b03e94b982a25cef9619172ed8537119d5112ba31053cc45e9e4b876a906eba3f743e6377388bbef67b03f120559ff1b6b4a82e71bbf0d9d8b6bfc3e84471f51d1a063f5d5eff415d0b3113f54c08e9f516b679b115cf18b85c7518a7a7f41f16b9106c1a60c7fd880b9afcb1e6d9ff30ab2a257676c6d47455d991014f5053daed7dbf365d2ccac4f47a5e79aad13a507b98b7fc9e8cec06201f38f8ebdb49e541aeabeeeba56281165e991c8db90c36c932bd8c3af93ce72774f283103afdcc87df4771125d599cb252eefd5a514fa94db908460bd4d69857a283a3990579f8cac7370b108edf7366cdc0efb752b188d6f968cadf7b7b3383333f3fed7321ef667fc629e7fc6b89279ae886f3062cec803a5fb4a8e90b000571984557ddba936cc5c6f05b3928c4ff53ea9152849c9dee95aada0b92693b29a9af2423101313c54ec4ed394fec3b3fdd9493ace515f38f94cc29815d3276eb95061f469b0250604e0c5298e6aa95abaefafd42f327e6f33b824f2b3dbc1ec65fd6b4f323828a9c2b8fc1dca823905f7e468904bd6b773980bb6acda3bb1ccae30abf65a17fb005731b4c594d3a07a2244e14cb8e6faf88ff580ed50670830adef7d2e187ec047cbcc6a28d70313baf9da4dcae1b3e3ef1ea0b2c845e3376a1e088b0fb27422a65135537efee3cb5cc07a558a4f96c9a8b7a50071e686048f31c9e9655efea08ec3d715a358ee1354ba796ad563d608f7b3d82d5f3b237c04b02ef1339293da0db738dff1b585460767f0153c6ef3e128e171bef273e9869bc20a79f09062bf2cb74a70b83b58252f757c504f3325d2fccb4af36db93ad86315d21c9bca55029eccb3ce64f5056a4185e828b46582853632a7f019f6d3548d123199b6c0d22ac2566a2cacaea342712c7703c54e4da3732baad3bb2b680ea4013569afaf9ca858d78de1a5a1ef0c65deed846b84fa686767f24210b71f5867ccadbf618eaa528cff509b8d6c28e8c2df780eebcd0b8872ea2334d6951e4870540aef42d01f62bbcb11058594f2337f0f05a33823577cdc32d0fe3c4dbe45cd504f08133eedebe4937594bbc70e976978c391c5f6226b34ba9c9ac53626608aa3e3ab6d85409e86eb2ae95235d5eea2329f0497488c27b59e3c999d3f1e0bc030a22aa5930d7f8d9c5222c6df6b1ff377d106ef1ba8ef2fc243f7676fef915862697b2881511b39f82ee8733472cc51129d424dfd991e0543c7fd5cf5a606c15b0a3da68f0fb95193a1ada4ac822349ccbc47c1008ab1131c030be6d24256dd0b1eba34c6808af860797e68b9ee1b0b7e4b6f37010fd5a2a49926f779c85ec5b63fe1ed1caa006d472d1cd17b607a13577b82ee930d19854523424f682d154dbf4bc84023f6b54a2ae640fe59ce234055bc9a3a198892fac681bedfc046bee1afbafcfd4f1f58d30de695920fee386811329cc1f939e67ad91462e522d03f4559f6f1aa43b66a360024c471c84ae15a65f1ad8d216830bc269ef22f366d3f0daabeafb60b6a3379eaf1bb97800a7bcb3b852c793c5cb637339cc3084de3fb50bc613664eebc37b206d7e64f5683444bd2cc3edfff8a49cf11258e2497b1767d8003d0d4e0d8a6d53e23b8b3e13bae6db27047ab9970389ac25193218d331de55346acd723bfb7685d8dbb473ef871cb595c6eed5a987c554254e738a2925130de9ae7398d04aea15573fe1bfce30ae4aedff34770a1e03215374712a5cfee8c45f13143c1bdcf6ff071d0f0f2ab9f41c5c210178ec76ae0f5fea26c6767732575be6c49d7c1e06988a8265fcfccab9ccf342681f8b886c0c550f74db267550416d0932b6b4bc5e6ca75a1cf0e0a921fbd67e1bfb6cb29545a35fa5a9011ba356454347dac8323fbce2c2387216aec4f134df6d20e88466549e92d0855c6d7cb1b43986b67274149acc8578b17e54d73134e262d8659f0f14fa19d1d76b70ee82e7e39c41f9e1034f9fb78c4f98654a91c859b1861088d4411d7c0f8d1ecfcde10dd15dab919fed4ece418738dad2695b75936c88013ef7aab55f52b36cf50d335d585ef3f76d274842bc71caa6fe464ce21e8e4d3ab0af26853cff4c202a565eeeb85835629f374d4c2dbf494c818bb498cb231cd72d1eb72fb58a2334888ab6080f7d69718bfca5a73675c5a8273f270e5f66e59ac638503ae9fa0282d9261dcb022422bf825ceede22272ad2c7aad8098bf273885d10b0a0dc50afd2358516a86a805b56b16543b9b345329b45110f2fe8f4d063e7eea7c8c0ce4cee04c9c090f4b45f2665b544cdf7c3cf78e2fe9feb80592a44ea11b5d0fad795b562aa76a05f869e3f190f11514136568571174d9dc0b5b2d4f5b37d2ec2baf313993fe67cb3ca78394817836cc6e41034db838633c5752376f513270afec655688fee3f6eebe2484b7c6f55292a54baf7a1b239f74b4857a8845e49a134f5fcd20ec65689ff6c8bd798048152106b130707058d535971ff38fc3b6c667e46927b2ae6c01f664d6f185da2f792e42969aa414e208ce6d516f136e011e42ab09efabb3528d571e8372074db9f802ca9c8432114040cff892e40c2b3a0535f4c7419cb9bf9eb2dc80e507f4c17ddafdb7b59c651e147a9d36cc204c0b52de079bbb9dd9c6ce5f48660ee6a80693a3ecdbb0797d1bd0309044fe792621a5432c2ea44c9245ba92e371dd6a346b90fedfbb84ed75e80e4bc4ae350c45ea26106ea376228d75c80d5ab7de514a2963f6734d191e88a74c5d9e4a2fc9facb6163d5c407db18d47cfba8be7978b9fefac83b044ba4fc12311c1b457e75a81597efb01b02bd6249a1d938d4238abd3edf13d749e522ca09ea03b857d14abe921fd519d89e2d4e8035eb105139f263b09bdeda71164e4765c537bee4eae0ff86846e597966eb7749b78dbeadc74188f32de65e5679d3108273753cf22f7df9b60cc8f68c9e2998002cc6524fbcd880fffde12988905a57024c51e4aaf3b6f367bcd57d31003e48c59e0b51354f8ceaa67fb93a611d2f8f49acc5cda113726cabb53243140843db59ccf273bb3c23471403c7b6da5b1ffa13de79b91cf6af753e785609dcdfdd3ee06eb7517a194b6081855a649857c8337f74585a60f65d3cc7b56fda412d65ba92b698a390b08a1d46aadda0cc5237c4178c818e4c0d1a93160da842965a754b66172a86ff360f67be29aa54187313313c25ad3465247ec1902a0bc20982792031d426aa3bec53c2f45e8e161c255665b1bd8d3d48c18b24d460884431fa15313e54835c439bb0d6511829b909f4810f17bd6c1238350c2523067c462c7766397821693ef96bb0c50ed7137926fc0f826d36c3e646de7f8e4667e14b513b3ec658f9b028d52fcde56c96ff6c18d5152050940c5dc048bd8e09e92bc3290dd1811ca1cb4940a9602b65ae7fcec74719831c28c48458c7685e4c49f78ef87615df98c5bafa9e24eb70f218760ebe7944fb535b0bed1e9a6657b35f8cf61f35318f01debdbe69479e63cf6aa14a8bbbaa818ac347dca109d6abc28ad70c4519e57c7fa970f36bb741862415ec63c783d05d5ab2dcd8bb0b7cf98ece984ecb3b0089fa49806413b66fa725869e58dc270b206d8f7271d904e61e24"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001}) 02:50:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000000)) 02:50:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) 02:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6acc00, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x1, 0x4) 02:50:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:50:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x3, 0x0, 0x0, 0x6}, 0x20) 02:50:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x1, 0x9, 0x2616, 0x8000000, 0x9, "ffcf3d55f3bdfb40733d7eb16f26499efe9ff0"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setpriority(0x1, 0xffffffffffffffff, 0x8) 02:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x8, 0xb, 0x4, 0x200000, 0x8001, {0x77359400}, {0x2, 0x0, 0x3f, 0x69, 0x7, 0x6, "961ddb70"}, 0xffff, 0x2, @fd, 0x80000001, 0x0, 0xffffffffffffffff}) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x56}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:50:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x80000000, 0x9, r1, 0x0, &(0x7f0000000080)={0x9b0901, 0x4, [], @p_u32=&(0x7f0000000000)=0x80}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xa}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004800}, 0x40) 02:50:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000000)={0x9, 0x9, 0x6, 0x6}, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f0000000140)={0x0, 0x1e, 0x4, 0x20000, 0x2, {0x0, 0x2710}, {0x2, 0x0, 0x42, 0x18, 0x5, 0x0, "04aa70d5"}, 0x7fff, 0x1, @planes=&(0x7f0000000080)={0x7f, 0x49, @userptr=0x80, 0x9}, 0x2b883a1a, 0x0, r5}) write$FUSE_STATFS(r10, &(0x7f00000001c0)={0x60, 0x0, 0x2, {{0x400, 0x20, 0x52, 0x4259, 0x5, 0x2, 0x6, 0x5}}}, 0x60) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r3, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000280)={r7, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x140200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x100}, 0x4000) 02:50:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x104) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7300d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) fstat(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7f, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="a0abda1cc3436457226444a6c89a7eb79facfe41b195d0c23d9263ccb4253042acc15116d770c11f2b878281e37d05b0808e093590ec28c069cd73edc063e9dd238843e45920055fff361c3574a676640c4eb29aedaa0e76578a7924805873e34949a042d7cc45bb2eee1760e111bf7e2205eec3e065fdfc40a534a585eb619cf873823239cca80f23a02b9e5561aa62394d6c6436", 0x95, 0x800}, {&(0x7f0000000200)="223728e2c7e4f6ffd5cb820cfbb7ae7e6177b15a8734066a4ea5bf784857e6dc39a2df7490146c4efc3c52b769db0588edc31168ac62df03bc5429ac86084f8dd3b42e3dd4", 0x45, 0x9}, {&(0x7f0000000300)="1f1bc4ba45f95fa1cc93efe8a48ce5f0a69844944b173eed6da6fd6ed120b2274a4274fd460bf538dd63e327278b790562cd17f8332ffa6248b6386ce632394d94a7a08ecf2f0f2152335dfa79d2e9124bd20692f1bd998e24af390a08284be0c1c4f40703f6087c876bc9443612bd7966599b21ede9c2eb9f0919b3b5029450c91fc8ca8e2772815125450f362638dd36125080f3a14e212e6a360e516667d57a58c2420c03a607ec7ac6bd032326dbfbb9834f635dfa18222379e4229ee8fc3178d5623300", 0xc6}, {&(0x7f0000000400)="86ae477b1e271a826e7c5ccb5cbfe9d881b0316d5402af439b0447d4e5744e8fdab6683c118a9a482773818eaf5a6c0aa0fb64d35fbf06a8ba4f461bc1d10c73c5fafdbe02706f0178228b24c46ec4e124121376b255d61eeaad9c96f4ac72a3c10eb837a9d42a4687b51999afe8611964d6db4f403fa518d3890cad9bb59abecfc0b2187f48f806dc79a536b810487735aa5fc659cbe2ca306b89c544b071bb8b94f0aae09c5d9ca3a2e2984baf2d9c587702202ff419d98d95c12d50", 0xbd, 0x2}], 0x4, &(0x7f00000005c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@rodir='rodir'}, {@nonumtail='nnonumtail=1'}], [{@euid_eq={'euid', 0x3d, r5}}, {@smackfsdef={'smackfsdef'}}]}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r7 = semget$private(0x0, 0x3, 0x80) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r9}, {0x0}, 0x9, 0x5}) r11 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r10, r11, 0x0, r12, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r14, r15, 0x1}) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r16, 0x0) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3c) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r17, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r16, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r17}, {0x0}, 0x9, 0x5}) r19 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r18, r19, 0x0, r20, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r22, r23, 0x1}) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000640)={{0x1, 0xffffffffffffffff, r12, r5, r20, 0x88, 0x3f}, 0xffffffff, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfa1}) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 212.237955] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.271717] device veth17 entered promiscuous mode [ 212.275498] device veth17 left promiscuous mode [ 212.328738] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:50:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000002080)) 02:50:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) userfaultfd(0x80000) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0x7fffffff, 0x6, &(0x7f0000000000)=0x8}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) 02:50:55 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x1e5c02) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x100, 0x1, r1, 0x0, &(0x7f0000000100)={0x980918, 0x6, [], @value=0x8}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f00000001c0)={r7}) r8 = accept4$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xfc}, 0x0, 0x0, 0x0, 0x8}, 0x20) 02:50:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/anycast6\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x1, 0x2}) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1ff, r5, 0x1, 0x3}) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x400) 02:50:55 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0x8, "2cf1fb748100bcec7cec7b31d9cf34a8cce70d841f136800531db9b2a9d29fa5", 0x1, 0x80, 0x4, 0xc00000, 0x20, 0x8}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000180)={0x3, 0x1000, 0x0, 0x4, 0x4, [{0xb0c, 0x6, 0x1, [], 0x280}, {0x8, 0x379, 0x3, [], 0x2000}, {0x0, 0x5, 0xa2, [], 0x3008}, {0xffffffff, 0x8, 0x80, [], 0x1100}]}) 02:50:56 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:56 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000000)={0x6, 0x9}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f0000000080)) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r7) 02:50:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x7e) 02:50:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x325, 0xed, 0x3, 0x6, 0x8, @local}, 0x10) 02:50:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x2, 0x93, 0x0, 0x0, 0xffffffffffff4365, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x0, 0x38, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:50:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000), 0x4) 02:50:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000000c0)={0x9a0000, 0x1f, 0x4e8ac219, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0914, 0x1, [], @p_u8}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r7, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="7d0000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB="9c9c00000000000011091a0642162eb91ee8ba5a6a378117a28e00000000d0e4b34c0f1f4e339c45f00e302cc1aacbdb71ff3074759e54862ffb943018cb13e55c4d033991fe214b32bf86ca28fc149d2f205e2ded0c31bb4305a447690995fb534f2117f1fa6ba478d544148ff60f43265bfa675266886a10f12e58eceeb35e529d4403d0ad1af3617cd99661c7b3804b7f685b4b445e31f9b2cd19be3168e82c32fc2873ffa9e87d9bf488a2ab01"], 0x48}}, 0x0) r12 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000000280)={r11, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r11, @ANYBLOB="244fae83f8057a74"], 0x20}}, 0x0) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r14, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"/269, @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="0c009900feffffff030000000c0099000100000001000000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r16 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r18, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x8300, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x50, 0x7, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000140)=0x9, 0x4) r5 = semget(0x2, 0x4, 0x17477e426a98396c) r6 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x4004551e, &(0x7f00000000c0)={0x0, 0x1, [{}]}) semctl$SETVAL(r5, 0x2, 0x10, &(0x7f0000000000)=0x7a) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:50:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x29, @broadcast, 0x4e23, 0x2, 'lc\x00', 0x4, 0x1, 0x73}, 0x2c) r3 = dup(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)={0xe0000000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r6, 0x2f8, 0x3, r8}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f00000000c0)='bond0\x00') r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) splice(r10, &(0x7f0000000180)=0x800, r11, &(0x7f00000001c0)=0x5, 0x8, 0x7) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='..ppp1^$\x00', r5}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='fd/3\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x2804c7ab, @loopback, 0x6}}, 0x0, 0x0, 0x3f, 0x0, "52a26c0faf9af278d0ef4f5ed69498c1d6790f7ae63f4e654862e97ddd8cea7646a98ac53019ade778315842a970ba0b6a5bdbfe22dff0de8b281d95e530b0ba52ffb36c674543dbab486eece077491b"}, 0xd8) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000000e40)={{0x0, 0x0, 0x80}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r11, 0xc0086420, &(0x7f0000000200)) 02:50:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x0, 0x70bd28, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x90c5) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x10, 0x1, 'security/<}\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x4050) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x7fffffff, 0x12, 0x4, 0x2, 0xed89, {r1, r2/1000+10000}, {0x3, 0x8, 0x0, 0x0, 0x1, 0xff, "5979b7ba"}, 0x2, 0x2, @offset=0x2, 0x400, 0x0, r3}) 02:50:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:50:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x10000) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000080)={0x2, 0x0, [{0xc0000000, 0x100, 0x0, 0x2, 0x8, 0x7, 0x7}, {0x6, 0x7c, 0x0, 0x7, 0x8, 0x1, 0x80000001}]}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r3, 0x5441, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) accept$alg(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000000)='clear_refs\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) 02:50:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000080)=0x3) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x220040, 0x0) 02:50:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'veth0_to_bond\x00', {'hsr0\x00'}, 0x20}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x2, r5}) 02:50:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0xe26830f2dff8f464) 02:50:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) pipe2(&(0x7f0000000000), 0x800) 02:50:57 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xa10000, 0x1, 0xe, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990a70, 0x4, [], @value64=0x1ff}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x3, @local, 0x8000}, {0xa, 0x4e20, 0x6, @mcast1, 0x9}, 0xffffffffffffffff, 0x7a7f}}, 0x48) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2c9860, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @identifier="0e512bc266b71483fcf460c0d5afed04"}}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) inotify_init1(0x1000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) 02:50:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x197003, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x2, &(0x7f0000000140)) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x4, 0x7, 0x200, 0x0, 0x2}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r9, 0x6, 0x1f, &(0x7f0000000180)=""/172, &(0x7f0000000240)=0xac) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x3}}, 0x20) 02:50:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) fsync(r4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80401, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000180)) 02:50:58 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xfffe}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{0x6004, 0x4000, 0x3, 0x0, 0xc3, 0x6, 0x4, 0x7, 0xb, 0x1f, 0x6, 0x3c}, {0x1000, 0x1, 0x1, 0x2d, 0xff, 0x5, 0x81, 0x9, 0x3, 0xbb, 0x7, 0x1f}, {0x10000, 0x4000, 0x0, 0x1, 0x2, 0x4, 0x7f, 0xff, 0x3b, 0x81, 0x5}, {0x5000, 0x2, 0xe, 0x80, 0x1, 0x8a, 0x3f, 0x0, 0x1, 0x36, 0x80, 0x20}, {0x100000, 0x2, 0x13, 0xff, 0x9, 0x3, 0x0, 0x3, 0x81, 0xaf, 0x8, 0x4}, {0x100000, 0xd000, 0xf, 0x74, 0x4c, 0x3, 0x4c, 0x7f, 0x1, 0x0, 0x3, 0x46}, {0x0, 0x3000, 0x10, 0x8, 0x8, 0x3, 0x1f, 0x20, 0x6, 0x69, 0x2, 0xde}, {0x100000, 0x4000, 0x8, 0x40, 0x6, 0x2, 0x5, 0x53, 0x4, 0x81, 0x81, 0xe1}, {0x3000, 0x4}, {0x4000, 0x4}, 0x80000000, 0x0, 0x4, 0x20000, 0xd, 0x8400, 0x4000, [0x70, 0x1f, 0xacb, 0x20]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x20, r6, 0xa11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x19}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044000}, 0x4008045) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x2}}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca03ceaa180d60eba9f1ffe63a20b060000004c11987b8a"], 0x7e) 02:50:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) dup(r2) 02:50:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x104e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="ab6efb9e87ca1e88dbcbd2ee898cf0ed", 0x3}, 0x20) 02:50:58 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x7) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "bf6e9534e8c85f05dec1303f8421c34f46cdaee4"}, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:58 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b7c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) 02:50:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r4, 0x5606, 0x1) 02:50:58 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x6, 0x400}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x8, 0x201, 0x8, 0xedb3, r1}, &(0x7f00000006c0)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a84ef09116bc4bf49bb804435b14b79d26b31f7d2df7e4eb81db0f177334350cfcf655ebc89deb91dac7ab2859207ac44c2579eb84f28a9e63785f19bdd07d0dad011ffa221a6b2ce6ad4abf0c3fc21af215e573591e040eddbb4d34ef768c21b9bf35dbaa0135bcbd882d4ebae03c2a07833d0e511bcf64e91fec2716e098472286c8bf1addb946dbd55bed4c0dae0cdaac1a159ab447b137d533a1228d011371953e2900a0303bf2598"], 0x7e) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r4) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x7, 0x7fc00, 0x2, 0x7, 0x3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r7 = semget(0x1, 0x3, 0x401) semctl$IPC_RMID(r7, 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000ea77fcc4a18c0491567502", @ANYRES16=0x0, @ANYBLOB="010027bd70a56ece94335d754b36bb8acb00000000000be30000000c001473797a30"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x19e}}, 0x18) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x80082, 0x0) ioctl$KDENABIO(r3, 0x4b36) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x2, r5, 0x1c, 0x0, @in={0x2, 0x4e21, @remote}}}, 0xa0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r7, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)={0x210, 0x0, 0x2, 0x5, 0x0, 0x0, {0x4, 0x0, 0x8}, [@CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_NAT={0x140, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x11}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0xf2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}]}, 0x210}, 0x1, 0x0, 0x0, 0x81}, 0x8000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r6}}, 0x18) 02:50:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b33050000000000000000000000000000000000000000000000000000000071000000000000000000000000000000000000000000380000000074a482e3473ccada0000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c59ea280200008003020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) 02:50:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10001) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:59 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x44, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) sendto$netrom(r0, &(0x7f0000000080)="a5242423077b09d12f770604476e", 0xe, 0x884, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:50:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:59 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'md5sumsystem'}, {0x20, '/dev/loop-control\x00'}, {0x20, '/dev/fuse\x00'}, {0x20, 'em0&'}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x104e) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:50:59 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:50:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000002140)={@empty, 0x0}, &(0x7f0000002180)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r10 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000280)={r9, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000022c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10002040}, 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0x9c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x4400) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000200)) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r15, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r16 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(r16, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) 02:50:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x5606, 0x1) 02:50:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x24ecd000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:50:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@broadcast, @rand_addr=0x2, @dev={0xac, 0x14, 0x14, 0x9d}}, 0xc) timer_delete(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) faccessat(r2, &(0x7f00000001c0)='./file0\x00', 0x8, 0x500) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = fcntl$getown(r2, 0x9) sched_setaffinity(r4, 0x8, &(0x7f0000000180)=0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') recvmsg(r0, &(0x7f0000001a00)={&(0x7f0000000240)=@isdn, 0x80, &(0x7f0000001880)=[{&(0x7f00000002c0)=""/242, 0xf2}, {&(0x7f00000003c0)=""/30, 0x1e}, {&(0x7f0000000400)=""/92, 0x5c}, {&(0x7f00000005c0)=""/130, 0x82}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/121, 0x79}, {&(0x7f0000000800)=""/113, 0x71}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x9, &(0x7f0000001940)=""/130, 0x82}, 0x2241) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000200)=0x6) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/222, 0xde}], 0x1, 0x403) 02:50:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x100000001, 0x3, &(0x7f0000001180)=[{&(0x7f00000000c0)="8e033c554f1e9ddb30e66c046bcb1f757e52193c5f5f3d8975fcdf4d4e85c460e0ec5ee7dc1c960c0621bd8f360f5cc0a90ec2a7e52e261afadc099182b62e75419f7f43bd63d6d3313fbc9d200b869e6ac903fea0af5f9464cb61e5f330830de7b9c65fa0bf52c7d8c6f1b7d00d10759a4a08e920b7eade5ecb7a48d230035a32a86427be2bcacb9bb1164b09db1476146c1f913ef02899827d97df899296e4363f222e425026b97d45f9bf7fe07f68885b127d0f51600d1078a1d63fa4e2f9ac41e04f3ff220312139ad8fc4b53d3775f4300d39c16e0384b1f2abbf2164b6a03f2dbd73800dd7d3397674d06718f5642edcac5c35adc77febb498e859362a4877631cc8572599fb606da2a0e018c0bef2354d211def7c3f62992e6a99a3cebda365a97cb2c2b1f9969856b3f5533519f6432f9145ee35c2a62b958637e06b6eb5af4ec991531d9c141e6b24bc34ff9abe98b5354a3d49306e1842278c939fe478b90786d42e6d624e86213165dad9ebe9633eb8fb662db6091d0aa0834b0e1dd2004aa5215bbb85e2a5ac14030f89c7a5e8cc7b1df5962df85c15ca8f49a5fb05b3066833654cda286deb73e53a3773ba00ad1bcb8df7481a77d2d1bff239b88280253ff0f02f53aa8232a9f835ea69f5e9fa568404c6d7139f4cce129876b85b8187d733a72f1dd2dbb9406f988dda72dda0d5df1fe97536ce2042ccfe71d5b5e2fc4fe35e1ed5240fd8bbefd53ffb78ee692110c55e95fcfd7252cd25264ff4bd76645e8263b96bc5848a362b445e5d0ec7074d01933005f3f8ef6f1d04baaa6932a5d39aa45ce093208b945f4a1fb4cad5791607e10de7f85b581325c302d714e7d3d3266d309d73840e460211f1fdb51967c45da46a429bd4a6f5c6bac649d0405b4f086d4f7498531afc43f41cdf7ae679cc3b56988e7428624379512947e9a53052f126d5ea967c20512db36eff0453b6c7c8ca173b0e611cf6f321f0391aa16c6d9266be39d248e0e1358c84c16ca0dd29ce4efbcef25463ac536792ce1ca72620509f77ee5ea927e388ace2d7edc07700cd29acb5b1654bd653cfcdfca01ff0fc989d2f6ef64e00c23586cce832f24db0f16f9677fa4f7d9ee88180dcc72e5c4142e797428bc12790049b1a7f01f738d3610715ab1684a5efedcc848c1b81471525d4cda77ac45f086482339756c667539b199010787c79c2bfa8c182d1932c9eaf02417a8a993c70d3e3b537253605c34f66cfc9cbdd1db114c0b457a731cb2975563b02994ec9fa2adfb1097962854a84cb147a091f8bfb67b2aacb2d4378cde9d86ab7fa99e597421410c1fc1ef06d9b2195ee2cbd09b3f0122b28068b28e4352a189d5c3fc6f6d0de0a5478d29cd39b4970db4472cb2bef525f840c12c139e55431a17a075873361b0d7b9b98c51cb67e98d4032938708884b296de55f3dd4ca7521aa0254b850ec689ceaabbea7ef4e1b8a640c80ef2fcee084c0d71e23de0441918aaa448b38952766ad71db260071afb378f5ad4bf06bcf79c06d82bdf027fd9f06557f33e7cc73e612cf16067ff9a0b9cc7bc915d7939371593a6a9c671713e9fe9346b4f01bb20b0ecf2a4f2fd45fe3eecdd66629623d773ae8994872608d1944e561448f6731dc21eaf7eccbca65b2efb88bde7fee58a1a3c1f351fefe1aba89a95b4eb45876675a1a65a7faef7bf631252ac0a5a45eb25a8d0f116dbccbe08723b040bc5e210e1416d5085889f6db47203348db19628db94d321a541ebbd092f5e6f0f200c31d96b85defd8f7ee2a6c9dd4ad1c55f62f621cbeab6428c692e50237a6624f783b7ea941dbca764e3607bbd1b3ea7fe00a36f16297de4b21b8aef21a9437f80b075ecea9bb18cdc130c6d0d519b1a1c209311fe3e03007f0859e0b63e5d6ce994e55d7ed9f809af348b56b02e470d4ac4df811dedf9042e0802eac87fc6e445216907e0579a3508e839ef67d254d08297e8de4934e6da94878a00146d6afdb1a2d96ae65cf68f3cb4e719f34501157bff394466c4a3a18a4ed6f25b902269317ce0e1a472d1397ff1232414577393070a3809ce450a82ef714afc4fc380ed107c105bae94417daa968ae68fed19cc7939b7120d96c5dcc3a206023bfd5f6c62a0a13d1a1ea6705665c728ba5ad7c1cbd85f1de352c8d5f935dc3fae748de5d5215f15113986d8d77a95ec59d76b784f1f8942127953e7c0013fa042b4ec1cb25378760ceac5c6548d5ffdba4c9996de05bc87ae238005be7e8d13c58187b62897bb2bd61af58198530c831926c7e11e80723b515b25a05bcad5b0a1363c0d96186e9a6c9be2dabcd549caf9bb7bb5ed912fdbea1e38df4f2192dd371a5ba647ec6e0691a93b00d5cb17e5d5d37427f54ea9b296c65f75682c193f0d32c2c853dd2c2aa4cdc33ead26159283b9095ca04610878b6ae442771fdb579063582fb4b7f62aadc0424f802e5e2762b15aa3c5832b99ef36bb494e3fe4e0fad8e48ce93c586690da536c38f29e8ec023fb45f67ddcc073390d871bfeff5cdda6a05e28407906776300bf955d482febb9ced3d0fac9300728145296dfedd1f0659d4e883061f7929702f354747442d5cf6582448de74c97b12cb0845dbdbe6cca6da5c7b8704165abb2fee864486b5e9746e7191fb887168d5c82eac6a430fd7f4abe64d66a06580d038983bc4592cbdfdd3b0e3a8885c4e98094f547c46a743d3afb65627e19769bab14f25c8ea02ed23578c7dafe6d4494aabb092faccd23323f5ebbdaab278b8ecf0ea9f382ca6d553f0c8d325e4a179ed1f247af11de124a9d4f7e0a4ef1de25a0ec2ab00e422ae434dbc69c953f5e939ad7d70b2f7295cdaf0b469eee11f6e6c5f7fd3659d825fbed5f8c2280be2b347bdebb0ee4f91ee28c2dc2d75f813245728c793f2314b35139a7686049474b82e5f031df5997f36ca7de4fe15677c448a5bfe921c57dbe093116883f436f8e5873c5955a77b03f353cc822e6cb016a3d2282164c867818438c387d27d554942d80ac34c5a4f7dfec7c1b087934cac09d6533fd80b3fe0769f79adeee187c80abf4c38bc35c8846b8fc8f8e86b194708ab0d52255447fb70ed3190021e92c3df7a16a9280705421b6895d0f8205d4873a16420f15b2c5f4ea135ede2e16fc83b12f2ad87fa42401aa62d625fccdcae5fa788dc7907a0a998dff8be1ade538101605f00dbd8e455d868a7bc735a326e99a9470a3eef0044609f4a45aef5184d7555b2e231775670ae7c4403db94d258bef722804d0a168b2283e2d73d25eeaec1787eaab5497b3770c80ee5f5f8bf7088ed1651f8f07bc494d0f6c627b7a46ad7f91f4fecd01bf55a2961b53e0a6d449e1c5abb833e838d33b7a3346ffa63f3b77c53d8115a8631eb9a2b479f72d4db794ec15097cf490b0aebf4d16d2a93bf3d4f0fc13ea52a363a4b880cb40e5ab14829e483700053258ac3a411d76d348469c3b3432df13b14925b49bd171634fd8f0f689cfdbebcfec679da37dc8091c61e3bc0109b445af443fa9783548356e0a863bb2e61e116f03dee57111ad8292b4668e6ed58cfbee47d38964ed5fc75cd3bb2bf84c9c5dbc1892fe5155c5a2e7bb93569d9f50bc13368668b07f0616dc13a7630522a6e1e3bc4af451739b0365c35de1b9d815aeb3b24f77bc37c2c33d108c03b19aba97c298ace7478bf59fe98ba266a9714e029d89f859550b508d712c73768f2a58a527bb4302233ed49fd208c4bf80ba9c2c071a5f683c0aa580d984ae043e7da52a5cb457600b15c33e79cf9c851ef56314e8fc578c0f2f6d4a6d849993d91dd96710ad95bb40bf0faf7304884834a2afb0456794755d27e9773d86681f5181b9572cf4d55e32c2a6c5f77c589c2a4e73d2cabb6883a61cb192cab9c717b982bcb24d193cda87664ec5b51afe49c67543a65828006e73f7c242f21c643bb0c3190bb3fd1bec8a86d78c04537526be78bcf17e73a2f00ed45b9a2921d1d665b35115b0fe4ae546de95039a8d42d13c84c6cae28d1f20194e4066e95f3ceba94a52204840b2db586a1dfad354157c116e28fff4482327ae7d2e1c888420130a98615348a67d9db4445cd565c687a19aa7a0bfb00e7f843fdc8bf92ac17bedc4515b04df30598ddc0e698f6cf00b98b0931458a1683546bf6aa0ba4608a102a4adfc1f5d360bc3ef8baab3f8ed168d92a61e99bdb243b00f2166e3f955ca3400688be78380e1c7bb5cce28b3b54ba6a067291c75e5978ad729eff47c8c696ea6a7430382787bb69a78c6ed869ea9c32ba4d46015f2d1bca6c84bf9d937b94781c77b75fe0562428ce9cb0b888f57996d8fd7ca55d8b1b6bdfbe92664f44afef599638bdde611466dd6de78fc0dded3df19f8015aefa7c21a8f13040d20c8f5b85a9636cec1739032c7d0d21b4fedabc0354641671bca17c8b8317ace8f800dc8adcce5188747747d742015d71cdabdb25a547589ce0f2d1cba5b38e90c2a8dc34089837bfa03d1f8dbe0f0bd88a335c5da000eb72fa716c59ed2a79ff9f4bd336a2ad6f04e4f7cd1b40a8a46e96e4b73f3b09aa8568f61cf40181bdf6b63a6b7eb4c465401b466efe3c039ebbd154aee9c959302e3e91ed261dda8ad61ba8a23459185d1cd45a2a09a6868c31911876309bc2b00d9058be507c334721f3282e1040ce40dabae127cb577bffe617fedea3077c1dc937abf6a75610892f0aea81a27e703bf2b36e37864c0e0a3bd91754c696b2e47466ab7631f69a831c32597559bcb461a97ca2f286854c81f0c6a8f6bfc01ef5ecf30e787f409c3ef808a9d6fd941f93e8308549da04436ce43b53f86859e4a58bb785549d90f4a37a9f2407103700473d3b3550bb2bdf5c62cde6612890b6b119a1a1c1f3842c94ffa734c8017fa484f690a0081e298a5fcb575052c5b6a1f1f1475fef9ffd0930f66fc78e3d446f94126f343a52b157de1670dfd4d57aafc55d386f4437addebfa67abd99c49a174c35b70c52c3cf04999b9fa6a1d389e33ed0713050d4155ae70651bb63560281a610b9df51690bbbb2188acc529009dca97505bbd34e3987014c8967f567517fa42be5b361c389e15bedd964e1044445de856b60e0c68583d6c0c2b371d906deea7c3fc0430290def47db87503b29fce138ec5370f774612effd854eb56e77200f4c011bcd053ff91524619f82d46a497d2ef39c64f87c6a92b1841aad8ea107b316a01e62c28510b57157cd15a6905caf41b95cee41eb6ca168f2197c1a8c0da2d852a4ce3f00b5d193da63382c65862631980d3b8b35c66347cc33eb3f84182a76789f3731a15a8afea24afd3374ad0c850530ffe0164fe8a0bf5d13ed6db25f658a47ecf236b9a739e9c70b39c5858a36a723564fee390438d762dd5480f8f813d84e5ba17cc9c98dfb18faae5fad170f16d6c352eab9b27842e63b07546f1cb4cb74ba0f41c842e2a13841ceb0919de2bdc2d97f9e14b777868ba94a1ca162a2ef956a974d01c567e938e41d9bb6dc7ad4ee20cf45d800f795e6854470e098de6ffd0256f3360907fc63e1ccda84e936f807b32325b918200ef341f154964c208d2b22b10686966bc8e8e13441858c19b22640696d083cf7cadd16d26b01f62be4abd3639e7d5d7811e8d93c2971ea95d6cb241ecb4fadda3da150dc4c096e56c6e1e73fde92aa9e9bb49c451439a3d1fbcd2cd82644d51a22a95b3433cbea37ca55fc2bbf72b2a6872075b4a42edc01174c4b611edba95e6eb1c88aee4a7c2ad6af318fc", 0x1000, 0xeb2}, {&(0x7f00000010c0)="a3f73c7ee48baadb0295589464f0de3bf7633513984aac8d0335827cbb5a719bc45240fbc57ddf17ebd904afcdbd", 0x2e, 0x7}, {&(0x7f0000001100)="87437a0471e385f232d4b71d3e330798fe2341827235c9ee6af41d7965a26472c8af7f08bb3e8769f111a65ae9a333b3bee0482826fe1cb433c8eb0deea59cb4d0471a6f184f0078637232bb7916df1a844dd47692f4ab1e8132c01bbe9f528d1486175f57cce9fb69", 0x69, 0x4}], 0x144000, &(0x7f0000001200)={[{@shortname_winnt='shortname=winnt'}], [{@dont_appraise='dont_appraise'}]}) [ 216.608538] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.665360] device veth3 entered promiscuous mode 02:50:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x7}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:50:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) [ 216.675124] device veth3 left promiscuous mode 02:50:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3004}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_LABELS_MASK={0x28, 0x17, [0x3, 0x3ff, 0x0, 0x3, 0x6e, 0x6, 0xffffffc1, 0x2, 0x0]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) [ 216.777316] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:50:59 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x280022) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000140)={0x1ff, "5ed496ad15d0968748af0af5764d6a1c981d2972b702f97514c675609887af61", 0x1, 0xffff, 0x2, 0x80000, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)="f0077d2f688c6aad51301463823f1be9f07be333ce41b9b84e7bfb8258fc698dd43e7d1457746e5e6e46dfe322ad179b022789cc58350fce966ce59d65849f8d1ceec2a7083bee570dd2") ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f00000001c0)={0xfffffff9}) [ 216.819478] device veth3 entered promiscuous mode [ 216.821118] device veth3 left promiscuous mode 02:50:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000002080)) 02:51:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae0302f59f38ea7380d60eba4f9754912b558ed4f3404c11987b8a0000000000000000"], 0x7e) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r6) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x8201) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r10) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) recvmmsg(r12, &(0x7f0000007a40)=[{{&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001940)=""/242, 0xf2}, 0x24fc}, {{&(0x7f0000001a40)=@isdn, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001ac0)=""/175, 0xaf}, {&(0x7f0000001b80)=""/43, 0x2b}, {&(0x7f0000001bc0)=""/199, 0xc7}, {&(0x7f0000001cc0)}, {&(0x7f0000001d00)=""/95, 0x5f}, {&(0x7f0000001d80)=""/3, 0x3}, {&(0x7f0000001dc0)=""/135, 0x87}, {&(0x7f0000001e80)=""/14, 0xe}], 0x8, &(0x7f0000001f40)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000002f40)=@sco, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002fc0)=""/252, 0xfc}], 0x1, &(0x7f0000003100)=""/17, 0x11}, 0x10000}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003140)=""/213, 0xd5}, {&(0x7f0000003240)=""/166, 0xa6}, {&(0x7f0000003300)=""/32, 0x20}, {&(0x7f0000003340)=""/48, 0x30}, {&(0x7f0000003380)=""/168, 0xa8}, {&(0x7f0000003440)=""/228, 0xe4}, {&(0x7f0000003540)=""/66, 0x42}], 0x7, &(0x7f0000003640)=""/248, 0xf8}, 0x4}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004a40)=[{&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/74, 0x4a}, {&(0x7f0000004840)=""/134, 0x86}, {&(0x7f0000004900)=""/177, 0xb1}, {&(0x7f00000049c0)=""/92, 0x5c}], 0x5, &(0x7f0000004ac0)=""/43, 0x2b}, 0x4bc}, {{&(0x7f0000004b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004b80)=""/150, 0x96}, {&(0x7f0000004c40)=""/156, 0x9c}], 0x2, &(0x7f0000004d40)=""/79, 0x4f}, 0x66}, {{&(0x7f0000004dc0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/139, 0x8b}], 0x2, &(0x7f0000007d00)=""/157, 0x9d}, 0xc8}, {{0x0, 0x0, &(0x7f0000006240)=[{&(0x7f0000006000)=""/142, 0x8e}, {&(0x7f00000060c0)=""/133, 0x85}, {&(0x7f0000006180)=""/153, 0x99}], 0x3, &(0x7f0000006280)=""/229, 0xe5}, 0x401}, {{&(0x7f0000006380)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000006680)=[{&(0x7f0000006400)=""/24, 0x18}, {&(0x7f0000006440)=""/66, 0x42}, {&(0x7f00000064c0)=""/171, 0xab}, {&(0x7f0000006580)=""/195, 0xc3}], 0x4}, 0x20}, {{&(0x7f00000066c0)=@nfc, 0x80, &(0x7f0000007980)=[{&(0x7f0000006740)=""/69, 0x45}, {&(0x7f00000067c0)=""/250, 0xfa}, {&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000078c0)=""/4, 0x4}, {&(0x7f0000007900)=""/119, 0x77}], 0x5, &(0x7f0000007a00)=""/27, 0x1b}, 0x169}], 0xa, 0x100, &(0x7f0000007cc0)={0x0, 0x1c9c380}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r14, 0x4008ae73, &(0x7f0000000000)={0x0, 0x7}) r15 = gettid() ptrace$setopts(0x4206, r15, 0x0, 0x0) tkill(r15, 0x3c) ptrace$cont(0x18, r15, 0x0, 0x0) ptrace$setregs(0xd, r15, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r15, 0x0, 0x0) wait4(r15, &(0x7f00000000c0), 0x1000000, &(0x7f0000000180)) 02:51:00 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xbc, 0x20800) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2101, 0x88) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x61f, 0x70000000, 0x1, 0x1, 0x4, 0x800, 0x8, 0x6, 0x7, 0x8, 0xffffff00, 0x4, 0x1, 0x7fffffff, 0x14, 0x0, {0x2, 0x1}, 0x7f, 0x81}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff}, 0x20) 02:51:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000002080)) 02:51:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e92818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000002080)) 02:51:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000d40)=0x29, 0x80000) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0xffffffee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x101000, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = memfd_create(&(0x7f00000001c0)='lo\x00', 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x20000, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r10) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r12, 0x10e, 0x5, &(0x7f0000000d00)=0x3, 0x4) dup(r11) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r13, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x2c00000e) r14 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x0, 0x6840) r15 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/relabel\x00', 0x2, 0x0) socket$phonet(0x23, 0x2, 0x1) r16 = syz_open_dev$mice(&(0x7f0000000ac0)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r4, 0x8, &(0x7f0000000b40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000000200)="23905d2ddec2fb3e84cf6b3fff4ef1c8db73d55b416c72222a7e5c078ca1e3cfe3d715294cefb8705e9b95d0fa124fa23f568a9633252f11066ef174d4f9e3ae9bb8d19a1fd11ae5c60010ae3efe746ccadfc124b4cf0d99512eb41a3aada7a2683cd79c42cb57eca2dda5a375b7f24b2ac70d67e72e2bcc7092697a3c064dc68822518f42bbcf2435c49ac4890f838c055622295727df3a594603d4ed21d3ee21a25c73e767ca243afefee28af762366ef838a15b37d90c12a00d02050d667f4f1e289dbd652ba3ab76dd279c2289983bb6c0c1a8e2db17edd3ef8bdb6a8605b28656ccfbdd7d39b01417bd12c640", 0xef, 0x3ff, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="6ceeaf05eee769b512bf69e76179b113f00a8089983a3ab9a528e8f41256873b6385372098261587566164ca0a5bf23765a3f48b44530c13f1bbccabfdaf8c05a33d238709dc824f8e4930f8ce14047ad47900c66b47a8b148a8c62edb6063349e55a9823c0c312cb1e6933c46337f6d81f528f230103d8092ebbbe5eecc461497819ad03678aa44bdc91fb69dd4b11c9b5f", 0x92, 0x7, 0x0, 0x3, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x0, r7, &(0x7f0000000480)="b0eee5d648fac2c7078f5eb4a4fba0c149caa30908e7ae2c3019a27d3d46c12fe4d1ea5927ffc2a007df82cfca32f47c2809f1aafc", 0x35, 0xbe, 0x0, 0x0, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3f, r9, &(0x7f0000000540)="efd63269aa5f15d901fa2d49041f8dd3", 0x10, 0x1, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0xea, r1, &(0x7f00000005c0)="19c4ba33d1deff56cd37f89ca6b1a2d1d8b12a2254593a5d3a920eb01a96222a20d604b888a759907633842d5ad399e3266c2fa865aa60715fe0e60408bbbc9d8d419f472fbda84642d2b9edea700daab873536de50e6631d974b62c8457773a5fcfa5cabe17eeaef41770b1cc9eab10baaff91a28f139e38c1bfaf9a98c54c14fe36409a6fe33d3050d64c3b728c9b5c4cf2f93e73bd33e91e8765a1a6278f530ee388f3bc48657582f631be281c63dedffb585b9513160d2f6a4bebf0fbc875939593a899c0bb2cf20e589b2dbea4bdb9cb5f54e5d9454ccbeddac6419fe8075b5ca34a73b19b2aa5e74d57e", 0xed, 0x1, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x8, r10, &(0x7f0000000700)="7c528d6270dddf78cbe2fb7552e169ceaec1d0116fe28f44f5700395d5a6b9f5db0400ab3197cb834d88dac60e1544bb836638d3905e5f4fd8b0079e974397556fede931d57df7b38ad6fc9a08ea3ac923dac84504931510c68a9d9ce9ebeefc7c932653b22ff1e3dbd5d88fc980533e06d74d7a0c3d2ef7661863133a42779571c3255e483122fbdf4247156b145673b9ccf155ec239e9d9e6477e7066a619da5c9606749d1c7fdbfa3217479d9dc229bfdc2755c57789784234e54a1cbda4fb039a1bd72811f92c43a348ee331c60ac3f67aa69411e0ddc4b50833ca32b10e01d3d460229410e8486d2d9fe67c07c80f5a23", 0xf3, 0x3, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0xf, 0x556, r11, &(0x7f0000000840)="31553b1c4fd0369a70af72e7d70e4dc3b45ecdbef131fe5d7d4363f1b6614f9b8c4747be220517395c06d52d0be3bc5cf8cb78e1949232f0787a151adfd9226e6396848a8190f85bdb1cdd6a6c5b4a5b1aac1bbd3ac31e8ae0d42a49c325bd833cb8e5b1675b4a7df8275ff655aeaf1f950f5be81466b5f1a94fce86b6f7e17d778930c00d9246361ba154a2985016429e0e14b58a1b8444848980a50fc7", 0x9e, 0x4, 0x0, 0x1, r14}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x6, r15, &(0x7f00000009c0)="26de2f37b47a8928ebd6a82b92a80b58df02afe601f0b2d28a284b448a7a8ea3da2dfcf5f1246ee99b0716d18accdda09679aa76047f1e4388101d061efe360fa77cc88047d9c28246007eaec1088ed91bcf976c9aa29540b1c13fc432a72e57c3b1ef7e45264facd8c01a2d6614a0a9c879a4b4964ca625e00001eb3a8e8ba077404508c65c6e48e6b80d4b242c89ba300cf46f0b20d81ee4486abdd2234c0efa1a0df8af2154f7ffcc6789d131708277857682a45fa929d6d15fdae265bf1b5bbac9bc98a796d6eb7c3a254ba83d1c784d9dfda86bc19b1b", 0xd9, 0x3, 0x0, 0x1, r16}]) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB="8d303400150000000b82078f88a288818b098b06068388870383888005"]) 02:51:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:51:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x218100, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x5, &(0x7f0000000080)=0x2, 0x4) ptrace$cont(0x20, r2, 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f00000000c0)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0xe) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000140)={0x100}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2}, [], "547b4f2e517fb91f3b169e916440e3ada71b5c29b1650010000000000000ea2861be912903020cf167b76c7b081cf08e6fa03874a6516be11be8c8d459dfc806896474ea73404c11987b8ac970c1000000000000000000000000008f965722b1fe3df7b885dfd3a917b98309f55595750a41a273c22dc0ca2a110b7f5b4f28edc78f5ff223babc"}, 0xc7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000000)="b2acda81b67ebda644f36b9dfb8edd1e36870b85590e43ee3b81bcec82ff8c23403632ab11687c0e028bacde10c553d7a8cc95a0ac9425420b183b8e5517879ccdd5d4108b2ef7044d8f1df45363c700b199706507ef7473ba7f4406f64f") socketpair(0x2c, 0x4, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r3, 0x5451) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x1, 0x3f, 0x0, 'queue1\x00'}) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000000c0)) 02:51:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x5606, 0x1) 02:51:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r7) 02:51:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f0000000200)) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) mount(&(0x7f0000000340)=@md0='/dev/md0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hostfs\x00', 0x0, &(0x7f0000000400)='nl80211\x00') write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:51:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x3, 0x2, 0x2, 0xfffb}, 0x20) 02:51:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)={0x3, 'ip_vti0\x00', {0x7fffffff}, 0xff}) 02:51:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) r4 = dup(r0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:51:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909c9, 0x1, [], @p_u8=&(0x7f0000000000)=0x7}}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x200}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x6, 0xd8c, 0x0, r4}, &(0x7f0000000200)=0x10) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) 02:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x8004) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'hsr0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:01 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r1}) 02:51:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:51:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget(0x2, 0x40) msgrcv(r1, &(0x7f0000000080)={0x0, ""/63}, 0x47, 0x1, 0x2800) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x7fc000, &(0x7f0000000100)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:51:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) 02:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETVAL(r2, 0x1, 0x10, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:51:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$isdn(r3, &(0x7f0000000000)={0x22, 0x97, 0x9, 0x1, 0x1}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:51:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/23) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="d445bb589cca0489f424b06a06bd376f", 0x0, 0x0, 0x8dc8a5d4b92f27d0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xce06, 0x4841) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) 02:51:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000000)=""/23) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:02 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x501, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x1, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x50}, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x200, 0x4, 0x81, 0x1ff, 0x1000, 0x7f, 0x8001, r5}, &(0x7f0000000240)=0x20) 02:51:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:51:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000000)=""/23) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) 02:51:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000000)=""/23) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x240002) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000300)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000100), 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000000)={0x2, 0x9}, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000100), 0x0, 0x3ff) 02:51:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) membarrier(0x1, 0x0) 02:51:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0xfff8, &(0x7f0000000140)=0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="014000006b2654c9fca9310f8d5620d9ae2d6b02f884840b97c67c0500b3c4034c0aa18664d2aec258a20b76331f718579221777f70f1e76a1f67e7f9eea14c0bd3690d2a6fc109631ee146ce4013be6d07eb167b48d453f36135c0b00d45f6e619e8cd4da87111f8a3cab02000033ef69a91f45894a96f418f891063fd4b6e83fb90a06c80b050000000000000082cd08e3201fe471b1a222c49482ef1e4b510bf69ff0039b2906332bcb0365aa0b13f3ce2c2ba51848dd6d60000000000000000000000000000000000000e8c70078a904d4", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={r8, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r8, 0x2, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x1, 0x0, 0x5}, 0x20) 02:51:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x80000000, 0x1c0, 0x4, 0x1c, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r5}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) membarrier(0x1, 0x0) 02:51:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:03 executing program 0: membarrier(0x1, 0x0) 02:51:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:03 executing program 0: membarrier(0x0, 0x0) 02:51:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000180)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="000129bd7000fedbdf250c0000000500290000000c8f924a0000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r4, &(0x7f0000000200)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x38, 0x0, 0x0, 0x3}, [{0x2, 0x0, 0x4, 0x9, 0x0, 0x3, 0x7fffffff, 0xa8}], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0xb6) 02:51:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) socket$caif_seqpacket(0x25, 0x5, 0x4) 02:51:03 executing program 0: membarrier(0x0, 0x0) 02:51:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000640)={@fixed={[], 0x11}, 0x7, 0x2d46, 0x2}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r5, 0xc01864b0, &(0x7f0000000680)={0xffff, 0x66c, 0x1, 0x7fff, 0x5}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x4, 0x4, 0x4, 0x80000000, 0x2, {0x77359400}, {0x1, 0x1, 0x1d, 0x2, 0x1, 0x2, "451f4ee4"}, 0xec4, 0x2, @planes=&(0x7f0000000000)={0x1, 0xfffffffb, @fd, 0x4f}, 0xfffffffe, 0x0, r6}) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r7, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x244, r8, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x150, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51a589b9}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7956074d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4029668c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c3e5515}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3270fe21}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c89e95f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x541551b4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3978937c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f85c2d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x167d0b05}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ced0e87}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x648044f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55c0a068}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bfe1f36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x470f16c2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x211e30c6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d3edac7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3daab88b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xcc, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c65c4a5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3afb3246}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x241bd027}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x291e37c6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7bd595b7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20040000}, 0x2004c084) 02:51:03 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:03 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x300, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffc666, 0x7fff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:03 executing program 0: membarrier(0x0, 0x0) 02:51:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000000000000547b4f2e517ff91f3b169e9164c0e3ad871b5c2bb1654e363ab1ff860dd19d6cf14f18e9ca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1f"], 0x7e) 02:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="c28c170cd91d3ea4b6e1e70f893c30af"}, 0x20) 02:51:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80081, 0x0) mq_getsetattr(r2, &(0x7f00000000c0)={0x3, 0xc9, 0x4, 0x9}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@loopback}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6=@empty}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000002000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987bff"], 0x7e) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000280)=0xfffffffc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x1ff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r6, 0x9}, 0x8) 02:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) 02:51:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:03 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000200)=""/138, &(0x7f00000002c0)=0x8a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000300)=0x8, 0x2) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0], &(0x7f00000000c0)=0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0xffff, 0x8006, 0x9670, 0x6, r9}, &(0x7f00000001c0)=0x10) 02:51:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x101, 0x81, 0x1, 0x3}, {0x1f, 0x4, 0x7, 0x3f}, {0x1, 0x7f, 0x80, 0xa17}, {0x3f, 0x81, 0x1, 0x9}]}, 0x10) 02:51:03 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x5, 0x8, 0x201e, 0x4, 0x6, 0x3, 0x1, 0x1}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote, 0x0, 0x1, 0x3, 0xa, 0x20, 0xffff}, 0x20) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_int(r6, 0x29, 0x13, &(0x7f0000000000)=0x401, 0x4) r7 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000000, 0x20000) ioctl$KVM_GET_NESTED_STATE(r6, 0xc080aebe, &(0x7f00000001c0)={{0x0, 0x0, 0x80}}) ioctl$FIGETBSZ(r7, 0x2, &(0x7f00000000c0)) 02:51:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = socket$kcm(0x10, 0x2, 0x10) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x80004}, 0x80) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a", [[], [], [], [], [], [], [], []]}, 0x87e) r5 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x9, 0x2040) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000ac0)={0x8, 0x100, 0x1, {0xffffffff, 0x8, 0x9, 0x5}}) 02:51:03 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001680)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001780)={&(0x7f00000016c0)={0x90, r8, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf88}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffe01}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="aa070000bf000000ed149a89f9953a2b90e7cc768fd391be467e2be2816ebec844115d048bac0c48db477b53722ed39c0a6ba1de5116f76900b66f0d55cf8d2e9ee3aa3db9b656dcf0e9754e82c4977051e1fcdf7b0e219264d1a2f3832ed251f0843f3bc53fe5e09fba5f805c73d07e841f26c062438f06de439acdead2edcc76cb9c8a4aa53107cb90a3bc635abbab4ff31c54678136454d0cd7ef72d26a99d9024a90aeb4869a16832b26080d8d7c4b7dccefd806521f272dd9e84b24dac6f3c23ec198682b"]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$rose(r4, 0x0, &(0x7f0000000000), 0x80000) r9 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000200)=0x1c) preadv(r9, &(0x7f0000001580)=[{&(0x7f0000000240)=""/246, 0xf6}, {&(0x7f0000000340)=""/119, 0x77}, {&(0x7f00000003c0)=""/46, 0x2e}, {&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/126, 0x7e}, {&(0x7f0000001500)=""/95, 0x5f}], 0x7, 0x800) 02:51:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0x0, 0xff}, 0x20) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000001240)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000010c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001140)={&(0x7f0000001200)=ANY=[@ANYBLOB="5bbb26000000000000d5c90d8d00", @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf2503000000050002000200000004000500"], 0x20}, 0x1, 0x0, 0x0, 0x8061}, 0x8040844) 02:51:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETVAL(r2, 0x1, 0x10, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, 0x3ff) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x3, 0x5, 0x4, 0x1, 0x783, {0x0, 0x7530}, {0x3, 0x8, 0x5, 0x3, 0x1b, 0x1f, "e52ee9f1"}, 0x1, 0x2, @planes=&(0x7f0000000000)={0x93e4, 0x2, @userptr=0x8, 0x8a}, 0x98, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x3, 0x5, 0xe5, 0x4, '\x00', 0x1000}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b5b333b0000000000000000000000000000000000000000000000000000000000000000000038517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a0000000000007eec000045e52a0b40890b6d0ff547bc700a6aedda541f6860ea8a68cd522fd9a2e15e8370dee37ed64cf10391000000000000"], 0x7e) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000080)={0x9, 0x875a, {0x53, 0x8000, 0x5, {0x7, 0x2}, {0x8, 0x5db}, @period={0x59, 0x8000, 0x0, 0xfff7, 0x2, {0x5, 0x401, 0x9, 0x51e}, 0x5, &(0x7f0000000000)=[0xfa37, 0x400, 0x3, 0xf675, 0xcff]}}, {0x56, 0x2, 0x8001, {0xc91}, {0x5, 0x1}, @ramp={0x41b, 0x7, {0x8, 0x0, 0xce, 0x57a4}}}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000200)={0x3, 'gre0\x00', {0x6}, 0x6}) dup(r3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000100)="07796930a61b94ef0e21b3026355d5a26d503b081d99555c83d352009bfe8deb82b9b8571dc1a3d4176bef4bf1e341737973ab9a4c88f3a87994e7f3db8878423a3a668385bdea985b500f9b430dca84790ce6", 0x53, r3}, 0x68) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:51:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x400, 0x462, 0x0, 'queue0\x00', 0x3}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 4: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0xfffffd68) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:04 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x34}, 0x2, 0x0, 0x1, 0x2}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="2e4b08d1dd1887baadb8ee37c6e4eaed", 0x200, 0x2, 0xfd, 0x1, 0x7fff, 0x6}, 0x20) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x16, 0x4000010, r6, 0x4e18c000) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x1, 0x3}, 0x10) 02:51:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:04 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000ee7ad607e7210fc99edf4386a1bb97b3d991f681a4433d6eabfd3466a380af422de4108bdf07ce2376f484dbeee18f92e4d97af422e530029c0e04ec4be64a6497742504949f7d9ea9683e0e24db1b7c3db9489e96d883784a31f53e88a90db13870358e8c68b10f1e200695181d389f495c23341e78652a9bde018b1db8e9a73a9d1698baa13b63928086e78aef5818ee907f2b1946a30d08264a33b1f1d34f8658c981374d23fe410e9a7584027ee9fa", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000280)={r7, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r7}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0\x00', r9}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:51:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x1ab601, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000001300)=0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000001440)=0xe8) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r13, 0x0) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x3c) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r14, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r13, 0xc0286405, &(0x7f0000000180)={0x1, 0x7f, {r14}, {0x0}, 0x9, 0x5}) r16 = getegid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3, r15, r16, 0x0, r17, 0xe8, 0x1000}, 0x4, 0x5, 0xa9a7, 0x9, r19, r20, 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0xf3b0000, 0x7, 0x100, 0xffffffffffffffff, 0x0, &(0x7f00000014c0)={0x990a91, 0x1, [], @p_u8=&(0x7f0000001480)=0x6}}) r22 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001540)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x0) r23 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r23, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r24 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/autofs\x00', 0x200080, 0x0) sendmmsg$unix(r1, &(0x7f0000001680)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000200)="e34ebfb41b9d01aaea4573db82053fb09652015b153817dedb0cb77725949546ed1801d0e1d2bdfa6f99e1c364d445fb9dd83c7161086abd6150924e1fd94facdced493a52faf8500d76d7b97f76f61f7546e124d3111c668e0c11e4d955832adc3f63e4c67ac5543860cd561595d0d4ff56c8aa7bd09163866c48127841ac91443a3901b6fc91805d719cfb9bc28a061b27f52f644421c4f1f914fcbe534348cdfb5b1515e91d6caff989759a96dd47a515ea2680acc1bbb76d45827324821ce0851a3ac9d5010cf420130a75e72289486637dc55e07432c9fe98ad6a1ed77175d3ef7a3ae668c3810ca0b136c5c38ba22cb47c4f6a35", 0xf7}, {&(0x7f0000000300)="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", 0x1000}], 0x2, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r5, r6, r8]}}, @rights={{0x18, 0x1, 0x1, [r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r16}}}, @rights={{0x2c, 0x1, 0x1, [r0, r21, r22, r0, r23, r25, r26]}}], 0xb0, 0xd0}], 0x1, 0x4008080) 02:51:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:04 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) [ 221.922312] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:51:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:05 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b0654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) io_setup(0x7ff, &(0x7f0000000000)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000000000000000000000000000000000000000000000071000000000000000000000000000000000000000000e3ada71be90818f359eadec03e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a00"/110], 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000004c0)={0x9a0000, 0x6, 0x2, r7, 0x0, &(0x7f0000000480)={0x9f09a6, 0x3, [], @string=&(0x7f0000000440)=0x20}}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xffff) r9 = socket$caif_stream(0x25, 0x1, 0x4) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x100000001, 0x10001) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) futimesat(r16, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={{0x0, 0x2710}, {0x77359400}}) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x100800) io_submit(r0, 0x4, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000040)="a46bbd0b", 0x4, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x80, r9, &(0x7f00000000c0)="0316b73aec47ffefefd51f99f74707c7747a738fbe52c30a7519fb9cabfe13bc4d96213dc9c8dbcbbede0fb3ca88afc98f0492c2cb5385e498ae9f76647a3d65b30ed0d39f", 0x45, 0x200, 0x0, 0x1, r11}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x100, r12, &(0x7f0000000240)="f3ae9afed08b9c1c65ef02afa9c6ddbc474faf3ab9146004", 0x18, 0xed, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, r14, &(0x7f00000002c0)="c82280dafeaa097e0a478bf9f3c1a2149b925d50f5f8574e87999d3fea682dc623f8baed30d06aa894e6efda5d35f5848691175a7690619850bb3888ec9b59c309e8bd2808d3bd76f449edcc281c16870bc0808427fcfdd6f235c513970dd08de7c8e7bfd5611d6491f44857f743b299c07e125fb60f112d64f18a29d731b29ab38542755adf1e3e4b612a695c6e79d197d4ca18172a119c4c3e708dd09c2afc987c80be", 0xa4, 0x9, 0x0, 0x3, r17}]) [ 221.981011] device veth19 entered promiscuous mode [ 221.988416] device veth19 left promiscuous mode 02:51:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0xa}, 0x20) [ 222.096783] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:51:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x7e) 02:51:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) 02:51:05 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000013c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001380)={&(0x7f0000000140)={0x121c, 0x40, 0x8, 0x70bd28, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x67, 0x0, 0x0, @u32=0x4}, @nested={0x11fe, 0x52, 0x0, 0x1, [@typed={0xab, 0x40, 0x0, 0x0, @binary="47ca1de016db5da4cd2d575ec870f0751ce2195a964f070575a681b6dc30c2f6c32cd87583f7e3784963eb199190c415163ffe420a85f18765916e39ec8c071f2badee216bca277db598181dc6c332bbfc9e870509a950e9cc1a8332874b696f284cca88e6542b54a0510fa60d204615ea7a560c80626d4a985e42c9093c72d7cf1c3d86e3b76e71f51984d079b6f011c03dbfbdb9b8e5d440cafa00f49d2c755b41cc5d68698e"}, @generic="320d8109dae83045bc28fdd055df5e12fae91f99135d37a6c81110b8968b02096c989c33a658d6c4b538", @generic="fc80536fae34b4b4e76f98a4ed828640e5b82823640d9251c08d53e4fe052a1476fe8f8818cb07289bf988c1b9d6d98746f24e666e341ddbd8147f932937886ccfa68022ba5a69b798ef979b3b7801b86217642fb9c971abc0e91847640ea7427574f13697c06ca2070d9817a6f0e23c184ace038f12b0540a4bf4d96fc25e3f9bc473d4c7ff7d80", @generic="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", @generic="0927ff0f9b7fb4c2bc32b3b52463b2c8b3ac08472f7799702a3757118578d29d05624712a1b6eb938cc644f18b9d2a81b54ba716693d1ec223792d9adde115cdf8206c4dbecbbb2411fad7cd18d1f9d6db1e42fc49889682100ba43029e6fd28725662651ba23dd77408a267d1772129de768ce36e62060d0066edece4b2e7df9ed62cdb", @typed={0x4, 0x64}, @typed={0x14, 0x47, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x121c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x9440, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast2, 0x5, 0x0, 0xff}, 0x20) 02:51:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) 02:51:05 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) 02:51:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) 02:51:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) 02:51:05 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x8, 0x101, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xe8bc}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x39091f65}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40000804) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000140)={0x8, 0x9, 0x1000, @remote, 'batadv_slave_0\x00'}) 02:51:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e23, 0x5, @loopback, 0x8000}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x29}, 0xc2}, 0x2, [0xe13, 0x80000001, 0x1, 0x5, 0xb9, 0xa4, 0x75d0cd27, 0x3]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x8000}}, 0x18) 02:51:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 02:51:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000d40)=0x29, 0x80000) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0xffffffee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x101000, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = memfd_create(&(0x7f00000001c0)='lo\x00', 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x20000, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r10) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r12, 0x10e, 0x5, &(0x7f0000000d00)=0x3, 0x4) dup(r11) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r13, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x2c00000e) r14 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x0, 0x6840) r15 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/relabel\x00', 0x2, 0x0) socket$phonet(0x23, 0x2, 0x1) r16 = syz_open_dev$mice(&(0x7f0000000ac0)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r4, 0x8, &(0x7f0000000b40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000000200)="23905d2ddec2fb3e84cf6b3fff4ef1c8db73d55b416c72222a7e5c078ca1e3cfe3d715294cefb8705e9b95d0fa124fa23f568a9633252f11066ef174d4f9e3ae9bb8d19a1fd11ae5c60010ae3efe746ccadfc124b4cf0d99512eb41a3aada7a2683cd79c42cb57eca2dda5a375b7f24b2ac70d67e72e2bcc7092697a3c064dc68822518f42bbcf2435c49ac4890f838c055622295727df3a594603d4ed21d3ee21a25c73e767ca243afefee28af762366ef838a15b37d90c12a00d02050d667f4f1e289dbd652ba3ab76dd279c2289983bb6c0c1a8e2db17edd3ef8bdb6a8605b28656ccfbdd7d39b01417bd12c640", 0xef, 0x3ff, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="6ceeaf05eee769b512bf69e76179b113f00a8089983a3ab9a528e8f41256873b6385372098261587566164ca0a5bf23765a3f48b44530c13f1bbccabfdaf8c05a33d238709dc824f8e4930f8ce14047ad47900c66b47a8b148a8c62edb6063349e55a9823c0c312cb1e6933c46337f6d81f528f230103d8092ebbbe5eecc461497819ad03678aa44bdc91fb69dd4b11c9b5f", 0x92, 0x7, 0x0, 0x3, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x0, r7, &(0x7f0000000480)="b0eee5d648fac2c7078f5eb4a4fba0c149caa30908e7ae2c3019a27d3d46c12fe4d1ea5927ffc2a007df82cfca32f47c2809f1aafc", 0x35, 0xbe, 0x0, 0x0, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3f, r9, &(0x7f0000000540)="efd63269aa5f15d901fa2d49041f8dd3", 0x10, 0x1, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0xea, r1, &(0x7f00000005c0)="19c4ba33d1deff56cd37f89ca6b1a2d1d8b12a2254593a5d3a920eb01a96222a20d604b888a759907633842d5ad399e3266c2fa865aa60715fe0e60408bbbc9d8d419f472fbda84642d2b9edea700daab873536de50e6631d974b62c8457773a5fcfa5cabe17eeaef41770b1cc9eab10baaff91a28f139e38c1bfaf9a98c54c14fe36409a6fe33d3050d64c3b728c9b5c4cf2f93e73bd33e91e8765a1a6278f530ee388f3bc48657582f631be281c63dedffb585b9513160d2f6a4bebf0fbc875939593a899c0bb2cf20e589b2dbea4bdb9cb5f54e5d9454ccbeddac6419fe8075b5ca34a73b19b2aa5e74d57e", 0xed, 0x1, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x8, r10, &(0x7f0000000700)="7c528d6270dddf78cbe2fb7552e169ceaec1d0116fe28f44f5700395d5a6b9f5db0400ab3197cb834d88dac60e1544bb836638d3905e5f4fd8b0079e974397556fede931d57df7b38ad6fc9a08ea3ac923dac84504931510c68a9d9ce9ebeefc7c932653b22ff1e3dbd5d88fc980533e06d74d7a0c3d2ef7661863133a42779571c3255e483122fbdf4247156b145673b9ccf155ec239e9d9e6477e7066a619da5c9606749d1c7fdbfa3217479d9dc229bfdc2755c57789784234e54a1cbda4fb039a1bd72811f92c43a348ee331c60ac3f67aa69411e0ddc4b50833ca32b10e01d3d460229410e8486d2d9fe67c07c80f5a23", 0xf3, 0x3, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0xf, 0x556, r11, &(0x7f0000000840)="31553b1c4fd0369a70af72e7d70e4dc3b45ecdbef131fe5d7d4363f1b6614f9b8c4747be220517395c06d52d0be3bc5cf8cb78e1949232f0787a151adfd9226e6396848a8190f85bdb1cdd6a6c5b4a5b1aac1bbd3ac31e8ae0d42a49c325bd833cb8e5b1675b4a7df8275ff655aeaf1f950f5be81466b5f1a94fce86b6f7e17d778930c00d9246361ba154a2985016429e0e14b58a1b8444848980a50fc7", 0x9e, 0x4, 0x0, 0x1, r14}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x6, r15, &(0x7f00000009c0)="26de2f37b47a8928ebd6a82b92a80b58df02afe601f0b2d28a284b448a7a8ea3da2dfcf5f1246ee99b0716d18accdda09679aa76047f1e4388101d061efe360fa77cc88047d9c28246007eaec1088ed91bcf976c9aa29540b1c13fc432a72e57c3b1ef7e45264facd8c01a2d6614a0a9c879a4b4964ca625e00001eb3a8e8ba077404508c65c6e48e6b80d4b242c89ba300cf46f0b20d81ee4486abdd2234c0efa1a0df8af2154f7ffcc6789d131708277857682a45fa929d6d15fdae265bf1b5bbac9bc98a796d6eb7c3a254ba83d1c784d9dfda86bc19b1b", 0xd9, 0x3, 0x0, 0x1, r16}]) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB="8d303400150000000b82078f88a288818b098b06068388870383888005"]) 02:51:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 02:51:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x20}, 0x0, 0x0, 0xff, 0x4}, 0x20) 02:51:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) write$nbd(0xffffffffffffffff, &(0x7f0000000000)={0x67446698, 0x1, 0x4, 0x4, 0x4, "c25a2f5d3f14b40f314196cf27d1bdfe2fd2849e0cf9e777f22abbb11ae69ff5ed9163012996c1dee13dc26bef82a81b8e40096327f30011f8c9f949bf4ebea3dd1512f7fb68b32321f1ecdbf8da47e64f3b20743820d78a92c9434ee55c1cc692ca089f674c70eef05d80d4057524c306accaa22cb5238dd98e6790fa7f384553e5ac80740894e8ba6d28b655f1115b0cc50e29117f3369e926a2b589a6818185552ef1e530e1c51a5a62376d0cba5e0b47a6ce914ea491aa058c929a6012411061f0473c4a1e8ec227d05fde3dda246dac8d7b578bd7ef9a"}, 0xe9) 02:51:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x0, 0x1}, 0x20) 02:51:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 02:51:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080)=0x62e, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 02:51:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ff3404c11987b8a000000000000"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) fallocate(r1, 0x42, 0x8, 0x2) 02:51:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000d80)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000d40)=0x29, 0x80000) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0xffffffee) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x101000, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = memfd_create(&(0x7f00000001c0)='lo\x00', 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x20000, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r10) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r12, 0x10e, 0x5, &(0x7f0000000d00)=0x3, 0x4) dup(r11) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r13, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x2c00000e) r14 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x0, 0x6840) r15 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/relabel\x00', 0x2, 0x0) socket$phonet(0x23, 0x2, 0x1) r16 = syz_open_dev$mice(&(0x7f0000000ac0)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r4, 0x8, &(0x7f0000000b40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000000200)="23905d2ddec2fb3e84cf6b3fff4ef1c8db73d55b416c72222a7e5c078ca1e3cfe3d715294cefb8705e9b95d0fa124fa23f568a9633252f11066ef174d4f9e3ae9bb8d19a1fd11ae5c60010ae3efe746ccadfc124b4cf0d99512eb41a3aada7a2683cd79c42cb57eca2dda5a375b7f24b2ac70d67e72e2bcc7092697a3c064dc68822518f42bbcf2435c49ac4890f838c055622295727df3a594603d4ed21d3ee21a25c73e767ca243afefee28af762366ef838a15b37d90c12a00d02050d667f4f1e289dbd652ba3ab76dd279c2289983bb6c0c1a8e2db17edd3ef8bdb6a8605b28656ccfbdd7d39b01417bd12c640", 0xef, 0x3ff, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="6ceeaf05eee769b512bf69e76179b113f00a8089983a3ab9a528e8f41256873b6385372098261587566164ca0a5bf23765a3f48b44530c13f1bbccabfdaf8c05a33d238709dc824f8e4930f8ce14047ad47900c66b47a8b148a8c62edb6063349e55a9823c0c312cb1e6933c46337f6d81f528f230103d8092ebbbe5eecc461497819ad03678aa44bdc91fb69dd4b11c9b5f", 0x92, 0x7, 0x0, 0x3, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x0, r7, &(0x7f0000000480)="b0eee5d648fac2c7078f5eb4a4fba0c149caa30908e7ae2c3019a27d3d46c12fe4d1ea5927ffc2a007df82cfca32f47c2809f1aafc", 0x35, 0xbe, 0x0, 0x0, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3f, r9, &(0x7f0000000540)="efd63269aa5f15d901fa2d49041f8dd3", 0x10, 0x1, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0xea, r1, &(0x7f00000005c0)="19c4ba33d1deff56cd37f89ca6b1a2d1d8b12a2254593a5d3a920eb01a96222a20d604b888a759907633842d5ad399e3266c2fa865aa60715fe0e60408bbbc9d8d419f472fbda84642d2b9edea700daab873536de50e6631d974b62c8457773a5fcfa5cabe17eeaef41770b1cc9eab10baaff91a28f139e38c1bfaf9a98c54c14fe36409a6fe33d3050d64c3b728c9b5c4cf2f93e73bd33e91e8765a1a6278f530ee388f3bc48657582f631be281c63dedffb585b9513160d2f6a4bebf0fbc875939593a899c0bb2cf20e589b2dbea4bdb9cb5f54e5d9454ccbeddac6419fe8075b5ca34a73b19b2aa5e74d57e", 0xed, 0x1, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x8, r10, &(0x7f0000000700)="7c528d6270dddf78cbe2fb7552e169ceaec1d0116fe28f44f5700395d5a6b9f5db0400ab3197cb834d88dac60e1544bb836638d3905e5f4fd8b0079e974397556fede931d57df7b38ad6fc9a08ea3ac923dac84504931510c68a9d9ce9ebeefc7c932653b22ff1e3dbd5d88fc980533e06d74d7a0c3d2ef7661863133a42779571c3255e483122fbdf4247156b145673b9ccf155ec239e9d9e6477e7066a619da5c9606749d1c7fdbfa3217479d9dc229bfdc2755c57789784234e54a1cbda4fb039a1bd72811f92c43a348ee331c60ac3f67aa69411e0ddc4b50833ca32b10e01d3d460229410e8486d2d9fe67c07c80f5a23", 0xf3, 0x3, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0xf, 0x556, r11, &(0x7f0000000840)="31553b1c4fd0369a70af72e7d70e4dc3b45ecdbef131fe5d7d4363f1b6614f9b8c4747be220517395c06d52d0be3bc5cf8cb78e1949232f0787a151adfd9226e6396848a8190f85bdb1cdd6a6c5b4a5b1aac1bbd3ac31e8ae0d42a49c325bd833cb8e5b1675b4a7df8275ff655aeaf1f950f5be81466b5f1a94fce86b6f7e17d778930c00d9246361ba154a2985016429e0e14b58a1b8444848980a50fc7", 0x9e, 0x4, 0x0, 0x1, r14}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7, 0x6, r15, &(0x7f00000009c0)="26de2f37b47a8928ebd6a82b92a80b58df02afe601f0b2d28a284b448a7a8ea3da2dfcf5f1246ee99b0716d18accdda09679aa76047f1e4388101d061efe360fa77cc88047d9c28246007eaec1088ed91bcf976c9aa29540b1c13fc432a72e57c3b1ef7e45264facd8c01a2d6614a0a9c879a4b4964ca625e00001eb3a8e8ba077404508c65c6e48e6b80d4b242c89ba300cf46f0b20d81ee4486abdd2234c0efa1a0df8af2154f7ffcc6789d131708277857682a45fa929d6d15fdae265bf1b5bbac9bc98a796d6eb7c3a254ba83d1c784d9dfda86bc19b1b", 0xd9, 0x3, 0x0, 0x1, r16}]) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB="8d303400150000000b82078f88a288818b098b06068388870383888005"]) 02:51:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x32}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:51:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dhcpd_initrc_exec_t:s0\x00', 0x29, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000180)=0x7fffffff, 0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="8d2d446ac229c1916fb8af94d1f7dd9816aa3eba65fdde4b3799aff5a1220cae8e70cc7c1a6ce25ba0702460d23d7c3bd2b56c49651e1d615617", 0x3a) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x10}, [{0x6, 0xfffffff9, 0x20, 0xdc, 0x5, 0xfffffffffffff45d, 0x0, 0x8}], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a", [[]]}, 0x1b6) 02:51:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) 02:51:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) dup3(r1, r1, 0x80000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1b5b333b000000000000000000000000000000000000000000000000000000007100000000000000000000000002000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca219c1a8687ac259fe33e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8ab0154d967edf03f36eb5cd981d0e4ba925beca137488859a9553427567b8c7d4b03ec40cabed9fc42261887cd8ef139d1fc2b9e2c83f333c04fa67c763c907f4dc01b50b0d70df8fed7d08cf1e8aa1744ffcf23aa6c084bae40bacb69187f0b54b08b8ec2ef3c15ee752ab52aa749a3d004ef13b698f48ad1ee3311e371056edacf9a40c2f2267fc3dad5710277bd45638de20838e9efa6614908346e06267c6f82e07a294aa1715294827e0d2621ebb54aa85e2d34138a8798a2bc4cb66b0ab786750267b6e3cb3aec481fa82fba55739b5daee3e42"], 0x7e) 02:51:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000040)={0xfffc, 0x9, [0xff64, 0xf56, 0xdaa, 0x3, 0x2], 0x8}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b00210000fdffffff000000000000007f7e9ab96ee8e910000000000071000000000000000000000000000000200000000000cbc20000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) 02:51:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000140)=0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) r6 = dup(r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0xd59f) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000240)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x2, 0x1, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r9}) 02:51:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:51:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @rand_addr=0x80}}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x45eaba24f65b2de2}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40080d0}, 0x4044090) 02:51:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) 02:51:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x5112}}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b333b08000000000000000000000000000000000000003600000000000000007100000000000000000000000000000000000000000038000000000000000000547b4f2e517ff91f3b169e9164c0e3ada71b3e91ae03020ca038ea7380d60eba9f1f5d33a2ef5de4ddd4b2c8f6966d0bbfdff3404c11987b8a000000000000000000000000000000e55d9d39869ad534b82856940cc645f9d33aa87af7329f35539c6bb6bcf675ea8a974c5d951e0149f2c7934334819fcface7744f078e01343ad480b7046e2fc87ea516bc7f70850e3f5023928e8b80daef9530237f731687cfbfeeacd89a5a1d2d6bdcbdb01d10f6e38a8fd0acdfe8f23689ee50f013c812060fd3a59e00bd77a91b796aea4a5468d59142265d9fc46d816a03f7522164036fb9ac75ab77f55e8ddbe2fd76400094556e7327180e0565d159cc7e0d9cd479e7c0ca97b285ecf1d5e3fb2f3109c5517c33611cc7cd54d23f0c44f5b6ea0e2848218e5842ed3f1c3053caffcc8c697de36cbbb2a9f133fe01bc8115115036268af2b0ac62343a8bfcdfdd9c325ac9c48d7a500d04d2711a14"], 0x7e) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r5) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@local, @remote, 0x0}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000500)={'team0\x00', r8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r10, 0x5414, &(0x7f0000000000)={0x7, 0x7, 0xff80, 0xba}) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = dup(r13) io_setup(0x80, &(0x7f0000000080)=0x0) r16 = socket$vsock_stream(0x28, 0x1, 0x0) io_cancel(r15, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4ade410b0199692b, 0x8000, r16, &(0x7f0000000540)="7e2222808cc55993304a75ca8a8117c589316377b9e2076cc733255f7f5996bdf7580f40c02d9d55b68411e601101733fa68601d8de453a30a5c562050df54d2e01a867e7ef174150d36b5f7686bdd52f854d11d887a0a6d6e00d847e4b7fce8019c3c7870ee365695d3a4ed4500274d4005c48c54cde6a3530f70971946809d468db862b75b877063f2b60ad1acf364ea2c8b5ff70bf9f0925d872e878750e4c91ac322f01ecb657c7fe8c523e38e", 0xaf, 0x4, 0x0, 0x2, r10}, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r14, 0x800443d2, &(0x7f0000000100)={0x8, &(0x7f0000000380)=[{@none}, {@fixed}, {@fixed}, {}, {@fixed}, {}, {@fixed}, {@none}]}) 02:51:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000000000000040000000000000000000000000000000000000000000000000000000000000000000000038000000000000000000547b4fae517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"], 0x7e) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) 02:51:07 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:51:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 02:51:07 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7e) 02:51:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:07 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000011c0)={&(0x7f0000ffc000/0x3000)=nil, 0x8001, 0x6, 0x1a, &(0x7f0000ffc000/0x4000)=nil}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x26000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r5, 0x1000, "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"}, &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001100)={r6, 0x5, 0x9, [0x1, 0x5, 0x3, 0x3f, 0x81, 0xffff, 0x8, 0x800, 0xd3f1]}, &(0x7f0000001140)=0x1a) 02:51:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x4}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 02:51:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$alg(r7, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r11, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r13, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) r14 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r15) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r16, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:07 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) 02:51:07 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 02:51:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b0000000008d7bb5f111ef1ab0737360000000000000000000000000000000000000000000000400000000000000000000000000000000000000000083675d26292765c7e2a93b88d2d87726dc087b9f1ec247fdf7f80aba3f78f28a33e1b3a650c954419d5f72a85adab1479a0387e7504d7363b42208f94c3c81dc333e30d986d6472e681840a851bd8399cf83c3533623134387ecbb63a064e68db32d9d39bab1f212d2f9922b6ebe9224b872e5cd6007bbb5ae3cc2954ff9f0b79dc1a838a85b2b001f39926bed80607e136a6ae3134"], 0x40) 02:51:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 1 (fault-call:0 fault-nth:0): membarrier(0x1, 0x0) 02:51:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$alg(r7, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r11, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r13, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) r14 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r15) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r16, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10001) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0x100}) 02:51:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x4e22, @local}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x5606, 0x1) 02:51:08 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) 02:51:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 1: membarrier(0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000100)={0x5, 0x7f}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x6, {0x7, 0x8, 0x1, 0x4}}) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0x7) sched_yield() sched_yield() seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3ff) 02:51:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r5, 0x5606, 0x800) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x100, 0x0) ioctl$TIOCL_SELLOADLUT(r6, 0x541c, &(0x7f0000000040)={0x5, 0x4d3d, 0x7, 0xeae, 0x2}) 02:51:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000040)=0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x540b, 0x2) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}, [{0x60000000, 0xff, 0x95e8, 0x7fff, 0xb74c, 0xffffffffffff8001, 0x7f}], "", [[], [], [], [], []]}, 0x578) 02:51:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 02:51:08 executing program 1: membarrier(0x8, 0x0) 02:51:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$alg(r7, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r11, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r13, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) r14 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r15) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r16, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 02:51:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) 02:51:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0x3d, 0x100, {0xffffffffffffffff}, {r4}, 0x10000, 0x14000}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) 02:51:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 1: membarrier(0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40) 02:51:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 02:51:08 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) 02:51:08 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 02:51:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 1: membarrier(0x1, 0x0) uselib(&(0x7f0000000000)='./file0\x00') 02:51:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r3, 0x200, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r3, 0xc17a8ff2a0d99111, 0x70bc2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modules_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x4001) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r5, 0x5606, 0x1) 02:51:08 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r14) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) 02:51:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2000000000000000, 0x40, 0x0, 0x0, 0x800}}, 0x40) 02:51:08 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) 02:51:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa8332053bdcd4ad04d6c7c7be1f7dda24c805ab57aa5542c6d66114a53ee9c7d91c64ffa0fb67006661ca2f1a4c21974e94d8992dca1745e12921570f62484dc9122b6fb779501ab6f782dd7c55062d48e6254c190dd68a82bab9f06dafd6b1276a785595096a7cc88f6f396b83cb7daabdb184ac20457cdaf6c5feb20"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x44}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) membarrier(0x1, 0x0) 02:51:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5b036cb6) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7) 02:51:08 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4040, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0xc0, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x40000, 0x0) 02:51:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$getown(r4, 0x9) r6 = getpgrp(0xffffffffffffffff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) kcmp(r5, r6, 0x3, r8, r10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_dccp(0xa, 0x6, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r13, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$FS_IOC_FSGETXATTR(r13, 0x801c581f, &(0x7f0000000000)={0x10001, 0x8, 0x1, 0x6, 0x2}) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r15, 0x80845663, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) 02:51:08 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r13) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb01, 0x0) 02:51:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0xd3) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x80, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="bb7980b6891127b4a68357e90464af2cbfaebbf756b127384b99d913f31aac12c9789401dac6091357d12317976ed9016a86b182dd08682096d51ba02003569645aac76ffd4b379222a95e9ada68bd8142ea", 0x52, 0x5}], 0x20000, &(0x7f0000000280)={[{@notail='notail'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x66, 0x6, 0x24, 0x36, 0x61, 0x64], 0x2d, [0x61, 0x66, 0x34, 0x30], 0x2d, [0x34, 0x64, 0x33, 0x61], 0x2d, [0x63, 0x30, 0x5c, 0x33], 0x2d, [0xc, 0x54, 0x39, 0x64, 0x38, 0x31, 0x38, 0x61]}}}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'trustedtrusted'}}, {@fsmagic={'fsmagic', 0x3d, 0x8000}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000040)={0x8, @capture={0x0, 0x1, {0x1, 0xfffffff8}, 0xe7}}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:09 executing program 1: membarrier(0x1, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x100800) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000180), 0x0) 02:51:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:09 executing program 5: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x10001) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) 02:51:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f0000000000)=""/157) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 02:51:09 executing program 1: membarrier(0x2, 0x0) syslog(0x3, &(0x7f0000000000)=""/115, 0x73) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x9}, {0x100, 0xfffa}]}) 02:51:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0xfffffffffffffff6) 02:51:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x4a6, 0xa, &(0x7f0000000000)=[0x5, 0x7f, 0x12c3, 0x101, 0x6, 0x2, 0x1, 0x1fb, 0x4, 0x7], &(0x7f0000000040)=[0x3, 0x8], &(0x7f0000000080)=[0x2, 0x6, 0x800]}) 02:51:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000000)=""/252, &(0x7f0000000100)=0xfc) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x40, 0x0, 0x0, 0x802}, [], "41346a0a469b3f0ba5098c15dc5f4df850e341a3fbdb4f41e2dd63a1fca3ead00ea882bf4169ed31f608e3cd9fa867c6f54a2bbe71c89e2c9e6e4e1965759b01263d595738e873b83a77e20710c7851e44b724f8395b1a4b8634971e6e52e26da3d609d0d31dd36112370159633773f6b5f6deb3a512a19b64842b378910e5b1b69a15849720b5e218e0088e280a3d559c9797d431e7f8956141498c47fee01a0ff4ee877c41f3070edf86a0774901face414f", [[], [], [], [], [], [], [], [], []]}, 0x9f3) 02:51:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r13) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 02:51:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:09 executing program 1: membarrier(0x1, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8040, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 02:51:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0x9b0000, 0xff, 0x100006f, r0, 0x0, &(0x7f0000000180)={0x9a090b, 0x9, [], @value64=0x7}}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000300)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$vsock_stream(r6, &(0x7f0000000280)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80000) sendto$phonet(r4, &(0x7f00000001c0)="3f7330b56dee7572f59175b0c1becb8e7280cb5a10469c994e289e174773723f48e5a564813551733818102aaf4dc1fbb3d663e8e6d72966efa8d90489258e474e17bf5003a46920f14a71f801e679d035724f59c42125a5d8a88223f2b3fc5ea69f7c820899d6800477b07da3e334c5e581f1755e54aba5ea99de33429dc75982c2825b6d76b69d2f8e5e9a2231264e9d7c7c0159cc65f6a8fdc0722d2fd3816bf32fce64db840a2bac38", 0xab, 0x800, &(0x7f0000000000)={0x23, 0x3, 0x7, 0x3f}, 0x10) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/175, 0xaf) 02:51:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$x25(r2, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b000000b5c47f000000000000000000000000000000000000000000004800000000000000000000000000000000acce6e280838000000000000000000"], 0x40) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000400)={0x0, 0x20, 0x4, &(0x7f00000003c0)=0xfffffffffffffff8}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r4, 0x12d0}, {r1, 0x18}, {r5, 0x10}, {r1, 0x2002}], 0x4, &(0x7f0000000340)={r6, r7+30000000}, &(0x7f0000000380)={[0x3]}, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) 02:51:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 226.471343] QAT: Invalid ioctl 02:51:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r13) close(0xffffffffffffffff) 02:51:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400100, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0xfaad, 0x2}}, 0x28) [ 226.507636] QAT: Invalid ioctl 02:51:09 executing program 1: membarrier(0x1, 0x0) 02:51:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b333b0000050000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000008384e977fd064364756df"], 0x40) 02:51:09 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="4880fd532ed8263a91256015a4b366cb155a49450bbafba26eddbfa9f8f8fce7fad3ca1847b161557dcc46805255f583e7a505d46a28ce827ef2f5c3af8edca90b94d665bf193ccf8022b0f43a94db282b7cc6dea889c1219dcb847e7dd574a95563d935a5c8e993fcd4add89111ccd45b6fb2279af5a3d0b7d2ce5727cd16801659fe5342f005275764793e0aad37145a994d2893bf5e21c331087a2dc1bd1914a7e0d4c6", 0xa5}], 0x1, &(0x7f0000000200)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r4, r1]}}], 0x20, 0x2000c841}, 0x40) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r5, 0x5606, 0x0) 02:51:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:09 executing program 1: membarrier(0x1, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200002, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8001) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1_to_bridge\x00', 0x4}, 0x18) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x2, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000000)={0x1, 0x0, [{}]}) 02:51:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r13) 02:51:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x80000000) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES64=r1], 0x8) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x5c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24040810) 02:51:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x1f}}, 0xbe6, 0x2}, &(0x7f00000000c0)=0x90) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r6, 0x5606, 0x1) 02:51:09 executing program 1: membarrier(0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{0x5000, 0x4, 0xc, 0x6, 0x81, 0x94, 0x7, 0x3, 0x6, 0x2, 0x67, 0xa1}, {0x2, 0x6000, 0xf, 0x7f, 0x9, 0x4, 0x80, 0x6c, 0x9, 0x6, 0x5, 0x6}, {0x2000, 0x2000, 0x10, 0xdf, 0x3, 0x75, 0x1, 0x81, 0x7f, 0x1, 0x0, 0x80}, {0x1, 0x4, 0x10, 0x3, 0x7b, 0x15, 0x0, 0x1, 0xbf, 0x7, 0x81, 0x54}, {0x100000, 0x1, 0x3, 0xff, 0x2b, 0x81, 0x3f, 0x5, 0x3f, 0x1, 0x2, 0x1e}, {0x100000, 0x10000, 0x8, 0x12, 0x7, 0x8, 0x7f, 0x8, 0x6, 0xff, 0x7f, 0x81}, {0x10005, 0x4, 0x4, 0x58, 0x7, 0x0, 0x4, 0x20, 0x7f, 0x40, 0x6, 0x81}, {0x6000, 0x1000, 0xc, 0x20, 0x2c, 0x24, 0x2, 0x1, 0x2, 0x6, 0xff, 0x23}, {0x2000, 0x3000}, {0x6000, 0x5000}, 0x20000000, 0x0, 0x0, 0x41a0, 0xc, 0x8400, 0x10000, [0x800, 0xffffffffffffffe1, 0x2, 0x56]}) close(r0) 02:51:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:09 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) 02:51:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:51:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:10 executing program 1: membarrier(0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1, 0xfb, 0x1f, 0x5}, 0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x620080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="5b000100", @ANYRES16=r3, @ANYBLOB="100025bd7000fedbdf250800000008002c000001000008000600", @ANYRES32=r4, @ANYBLOB="080034007b02000008003400020000000500380000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x4008050) 02:51:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) 02:51:10 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r10, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r12, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:51:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:10 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r9, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r11, 0x113, 0x3, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) 02:51:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:10 executing program 1: membarrier(0x1, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x4893}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x24000000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e6ffffc8", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={r8, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={r8, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r8, 0x800, 0x20}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r9, &(0x7f00000002c0)=0x4) renameat(r1, &(0x7f00000000c0)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00') prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 02:51:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40814}, 0x20040000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:10 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r9, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 02:51:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffb, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r5, 0x1ff}, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000002c0)={r9, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={r9, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r9, 0x400}, 0x8) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r10, 0x5606, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000080)=0x8001, &(0x7f00000000c0)=0x4) 02:51:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001ac0)={0x0, 0x3}, &(0x7f0000001b00)=0x8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000002c0)={r9, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={r9, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000001fc0)=ANY=[@ANYRES32=r9, @ANYBLOB="360000006bfc8df89256a1d70c056f0fc426af04c643d7e681baebd3e03d1bff6ce0939815cda1c55f12174d50419932634693ee378e6470233c"], &(0x7f0000002000)=0x3e) sendmmsg$inet_sctp(r2, &(0x7f0000002280)=[{&(0x7f0000000040)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="a2cb76fd1d97f820da9dff0c86a7489b7d002d752072c6683581af60c59e6b7f2ffd79100866cde299785f3481fea354289021fa38833478d64fb676ac4421a02a6977b55007252117d73d7b8308f29ad400e9bbca5e358a841d0b5629c14bdc7587d75fd62e949221405ea0a4df9beb792b0ec0328a925c02044ca6b7cbf0658419e162397771abf576681b735696022cf2e63f810175b120afc747aeaffcc5a22712b5f3cf3ef056b026bc893c2bc6a645b5a390552570795a3330ba5086ba0ef58591d3e91f15e8ac4e3a930e42444d8c44c42025f62bdbc21201e1b2817060ce7505", 0xe4}, {&(0x7f00000001c0)="d3574935dfc51cb3caf9dcd10a0c2c023e8591a04d451a9fafc70ea9c69d05c0ba7b31e8ef082bd9", 0x28}, {&(0x7f0000000200)="1328cd30c6279347407f3957aad62d1a0f5aff93a2d958dd9303133e8c137756bc404c3d68b0537fea2cef978df48c2374532c961d5f65d737828b1fdd96ccef081991654e02047ae917dc4913129daea39bfa2fe7a5d926ecf65bcbbcadcbbf6becb0d5b0db63a196f7ec523d979788b7fcbc217a0fcc1388fb9fdb1d9a2e41ea6341f618602e336fab800933c21a1fdca10f75c526dc", 0x97}, {&(0x7f00000002c0)="60e36cb3c3e40bd88c4cb5039c62e09142602d2a2a7121b109fd70480830a9cbd29aa75927b3cd0497b2a07d6ad693adcaf47733a49ff98737e37a9f4766d41d2fa603d0727723a334b2356c94f89cc6a6526933490369bab9ced6e31dca62", 0x5f}, {&(0x7f0000000340)="98bee4c2cd9c0a7e01410176a80c4548cc7f01c8227b72ac14c487f209e072c1bf50", 0x22}], 0x5, 0x0, 0x0, 0x1}, {&(0x7f0000000400)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x20, 0x4018080}, {&(0x7f00000004c0)=@in6={0xa, 0x4e24, 0x6, @local, 0xfff}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000500)="1d268887b195c64bebaa44d074527db84954c3d518f68fa76528b883ef7ff09a515e828a353fc17b4803a5f73a6b661830376baef2b372a308c204daa7ff44004943e74dc920abc0e23a9a43e10621ded743fa038571de4ba6563931533b9c5a734c55d76096c2002b730915067c085e95f4d3f1070461f7a3268bdf7b88ad949a4e0fae83cd2c6ca6f8852d167373a28c1cbbb42503d1", 0x97}, {&(0x7f00000005c0)="fea7fa10de3f4f3d50fa1c5abbdda7b36a54a0852a93e9ee4fb13c1b888d1a0c468c43a069d8f08699f3eb93f331201f2d0ffd897e4570abe535e4fce5e24dd73563551fb9c45580d91ecafd37b06c3a278467b05312d501bc98a7e7c3579516756bba5676b11970df84c0c769fc13ac22252356b09beffa", 0x78}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="1927ab71998a8e738fe073a950982df9c3552be709b72f672af230ea8c490333f890dedd768e3cee574078e8e75a6fa737973eea511ac2208eff74534808d435f26d10baaa01e74a8086abc5834c076f8b224fb17cde3cc14eef1efb6574e6ebfbd026762ca4d9893147c1608a359ff310444bc0211042a00c648d79a89a698e5ea0c9619fe6855623d5341cab967b406229367e46d8108803d90e8a230f181014d21c27a5ab44b5666f3323ec6392d055db8348978c11b53a539096a4b065c199c49f29d7e89be70a5dd59042ba967556a32bc141afd787f24131be30c9952b9efafbffa618bae0", 0xe8}, {&(0x7f0000001740)="93dd2da5f7739d24fe734377b1814c056e6837aed1bb32f41f7b1f1540d545d640af473a86be9fc7e73a416dc350e91570d759b086756cf8f75b153af54fd88d5bda2231819eedfd146059cd337db3152ed1183e7397d7da83c938bb0e25b5e46e931a4da976c5d1f1950425fb8304b0eb77", 0x72}, {&(0x7f00000017c0)="52c79a7ffdefb3f521eee8997f00cca5784af4d5ee9aca2dad62574021e1ebc659191eb185b6abbe8734a940672e46ef55e3377f40ecaa22a508a6dafdf7d97a4448589d6f784d298d7cb31f5f402dfea77d63b9ea31e1c82d4a8767fdb3762b26f9be77032b929b0bb178e16546e598c62ce572f58dfbb385351bc7d544dc87e6cef651362a5ab8f29a4cf2657c106d3851afe8066746cf9ad7cc93c0e020c50567f70a63b7", 0xa6}], 0x6, &(0x7f0000001900)=[@init={0x18, 0x84, 0x0, {0x1, 0x20, 0x8, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x1ff}}], 0x30, 0x4040}, {&(0x7f0000001940)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001980)="76a02fea7093d585b63377ab8452c6077968b675764e11b0cae0f1842d5c0266d021376a7c2477b4dcf7ad0184a5e893fc7dafa4362c57dee752d875e38333c53557276a642a89226d264a3f9b9089235e970470cc47d73abdfc88f2493b63385c669de28127362ba950ce29260467649c93f9d47cac3a9b19ab771994452c29cfcdf4905dc4ba130feeab129c9ca6876f71b9e08746cb9fff982b217cced444388f8d84587ae31e89b951c75d51843fb01c4c3c2947b35d9201256f027d8d2540557954944b1dac3ecefbb9f752b176a188b08f97756d131a967640e96d8e203895b906250d2aa47c5d510575ca3f3ade5bb4ee99", 0xf5}], 0x1, &(0x7f0000001b40)=[@init={0x18, 0x84, 0x0, {0xc4de, 0x8, 0x9, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x2, 0xeb, 0x4, r3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8000}}], 0x50, 0x880}, {&(0x7f0000001bc0)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000001c00)="57da0420fb381bcda88856fcefa26a1b0c96e4d9fe2e5833e6a723ba", 0x1c}, {&(0x7f0000001c40)="4519f6abba2b3713f7c430a25b890245f71960eaa573c3a3e22a28f26876662fccf48863ffa18d233f96330553d4a9d8924fc2bd2a27700fce70039d", 0x3c}, {&(0x7f0000001c80)="944fbe37cbc88709babcb5777041d9462084b02f7c34a3a40e648676134af7c636f86c6e7ed76f6000b4ba2a1078c5", 0x2f}, {&(0x7f0000001cc0)="86ce05544c1e07ae9321c1afd99724264952522509d4adeb19f373c9d328e56a9bafa01862aefaaacad5b196df27c7771a590e65958aa6025b06af4a376ef4a9ac69a6191168abf9742eaa16a7b75b566ab0a212b4b381ecc0f283a90f8cc7053acd384203ba6b9d26f0bbe3ca1381511b510a7b71e21ddd1b99b715394e2ed96e1de17e89b1ad911bb93820dde02698780efcb4fa3599d4575e5c00b2dd5bc0eb0289a837dbdb4a231b0e89ad6277287a4c2620fd9b2e070db34b608fc1a6ca5c7eabc197a5fef0866d6dc34f5c9b21ceb2fb1a90c55291f6a72e47", 0xdc}, {&(0x7f0000001dc0)="bb54269b675c81de3668ef128aec515fb5cadc584b0297346c2840892238a2d9d39512f5ed48294088fa86c90f11f0b4f4aa5b123ee4daa25f2977404a692b5f8277cd9102425510d732cc5005caf898e7e828d4e16ddc02", 0x58}, {&(0x7f0000001e40)="82f065dbe0bec9cbcfb0ee461a3e78c819cae0aeafdd163b89dfafca6ed1069ed22673f8bcd120a9ea816e69a21aa7972a609d15ab66371ade3854a61df98022f81516814cba9a7b7f9c1710854bc55ff08ad1da2e100c929f1beb10e3421caaa02ec1ff81f2005bcf034c03a745be3e26faf21963b6f41860899cade694bb45c2c5ff5b150f3d7f1ed8546922f23a6cb921e3e4ddfda4619ea6f9b273a678dd6a5c65b978a7b8b28cf948e9f9383819615ea1163b72b200e0c79e7079a3660a4a9c8c31487816b581cc0fa5795f951aa9ff89686ecd5bf912977b6c68d6bbffd99db9e98303b7", 0xe7}], 0x6, &(0x7f0000002040)=[@sndrcv={0x30, 0x84, 0x1, {0x57, 0x200, 0xc, 0x0, 0x643, 0x1, 0x80000000, 0x9, r10}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x48, 0x40}, {&(0x7f00000020c0)=@in6={0xa, 0x4e21, 0x7f, @dev={0xfe, 0x80, [], 0x26}}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000002100)="91b89ed7344028c2d78c64011ca38fa63b71cae7311243d57e808456e87f363f8ba987fb86ba5e388b98083a8caa6c8764574de6694349522b6ce00b151b0ed37387e93aeda75628dd77467dae13896fa4522dda487fcfca53cd5cad984f44fa371e42c0da8290a7de0ee5e9d050bbdc4fe0b8946c9eab89a03b28a257e121ca86afa780730cbfd8124112a47b5fcd2199f7266cad1fef0b852185551ca5a5d7119bd12a9e1e7157492396b76159ca03597775be33b36d8aa872614b01bad91e845efb6d641498b2f398acc045122a413b461c454183b7ff381e7bf35349269b6766", 0xe2}], 0x1, &(0x7f0000002240)=[@authinfo={0x18, 0x84, 0x6, {0x4e}}], 0x18, 0x4}], 0x6, 0x4000004) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_SETMODE(r11, 0x5602, &(0x7f0000000440)={0x10, 0x3f, 0x889, 0x101, 0x4}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x80000000, 0x7, 0x1, 0x10, "1b97abb78047aed5917e325105c0db9b82dc52"}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) 02:51:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:10 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r9, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) dup(r10) 02:51:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x7, 0x2, 0x4}, 0x7, 0xffffffffffffffe1}) 02:51:10 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000280)={0x990000, 0x9, 0x80000000, r9, 0x0, &(0x7f0000000200)={0x9c090b, 0x4, [], @string=&(0x7f0000000080)}}) 02:51:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4, 0x1d, 0x7f, 0xe2, 0x0, 0x3, 0x90002, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x9, 0xfff}, 0x2098c, 0x1f, 0x7, 0x6, 0x1, 0x8, 0xcf}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x3) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000000400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 02:51:11 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:11 executing program 1: membarrier(0x3, 0x0) 02:51:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) 02:51:11 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 02:51:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x181000, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x8a5, 0x1}) 02:51:11 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x800, 0xa, 0x4, 0x100000, 0x81, {r1, r2/1000+30000}, {0x2, 0x8, 0x5, 0x3f, 0x0, 0x20, "502d1170"}, 0x16, 0x4, @planes=&(0x7f0000000040)={0x30, 0x7, @fd, 0xfff}, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000100)={0x9c4, "f4276d40aa288bbbd1bd94ae12ee012f5b55d75ce5be7c9f27493173c8f58820", 0x0, 0x1}) 02:51:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x20) 02:51:11 executing program 1: membarrier(0x4, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42101, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @bcast}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast]}, 0x48) 02:51:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001ac0)={0x0, 0x3}, &(0x7f0000001b00)=0x8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000100)={0x1, 'gre0\x00'}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000002c0)={r9, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={r9, @in6={{0xa, 0x4e22, 0xfffffffd, @mcast2, 0xf5}}, 0xad3, 0x1ff, 0x2, 0x3, 0x80, 0x0, 0x42}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000001fc0)=ANY=[@ANYRES32=r9, @ANYBLOB="360000006bfc8df89256a1d70c056f0fc426af04c643d7e681baebd3e03d1bff6ce0939815cda1c55f12174d50419932634693ee378e6470233c"], &(0x7f0000002000)=0x3e) sendmmsg$inet_sctp(r2, &(0x7f0000002280)=[{&(0x7f0000000040)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="a2cb76fd1d97f820da9dff0c86a7489b7d002d752072c6683581af60c59e6b7f2ffd79100866cde299785f3481fea354289021fa38833478d64fb676ac4421a02a6977b55007252117d73d7b8308f29ad400e9bbca5e358a841d0b5629c14bdc7587d75fd62e949221405ea0a4df9beb792b0ec0328a925c02044ca6b7cbf0658419e162397771abf576681b735696022cf2e63f810175b120afc747aeaffcc5a22712b5f3cf3ef056b026bc893c2bc6a645b5a390552570795a3330ba5086ba0ef58591d3e91f15e8ac4e3a930e42444d8c44c42025f62bdbc21201e1b2817060ce7505", 0xe4}, {&(0x7f00000001c0)="d3574935dfc51cb3caf9dcd10a0c2c023e8591a04d451a9fafc70ea9c69d05c0ba7b31e8ef082bd9", 0x28}, {&(0x7f0000000200)="1328cd30c6279347407f3957aad62d1a0f5aff93a2d958dd9303133e8c137756bc404c3d68b0537fea2cef978df48c2374532c961d5f65d737828b1fdd96ccef081991654e02047ae917dc4913129daea39bfa2fe7a5d926ecf65bcbbcadcbbf6becb0d5b0db63a196f7ec523d979788b7fcbc217a0fcc1388fb9fdb1d9a2e41ea6341f618602e336fab800933c21a1fdca10f75c526dc", 0x97}, {&(0x7f00000002c0)="60e36cb3c3e40bd88c4cb5039c62e09142602d2a2a7121b109fd70480830a9cbd29aa75927b3cd0497b2a07d6ad693adcaf47733a49ff98737e37a9f4766d41d2fa603d0727723a334b2356c94f89cc6a6526933490369bab9ced6e31dca62", 0x5f}, {&(0x7f0000000340)="98bee4c2cd9c0a7e01410176a80c4548cc7f01c8227b72ac14c487f209e072c1bf50", 0x22}], 0x5, 0x0, 0x0, 0x1}, {&(0x7f0000000400)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x20, 0x4018080}, {&(0x7f00000004c0)=@in6={0xa, 0x4e24, 0x6, @local, 0xfff}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000500)="1d268887b195c64bebaa44d074527db84954c3d518f68fa76528b883ef7ff09a515e828a353fc17b4803a5f73a6b661830376baef2b372a308c204daa7ff44004943e74dc920abc0e23a9a43e10621ded743fa038571de4ba6563931533b9c5a734c55d76096c2002b730915067c085e95f4d3f1070461f7a3268bdf7b88ad949a4e0fae83cd2c6ca6f8852d167373a28c1cbbb42503d1", 0x97}, {&(0x7f00000005c0)="fea7fa10de3f4f3d50fa1c5abbdda7b36a54a0852a93e9ee4fb13c1b888d1a0c468c43a069d8f08699f3eb93f331201f2d0ffd897e4570abe535e4fce5e24dd73563551fb9c45580d91ecafd37b06c3a278467b05312d501bc98a7e7c3579516756bba5676b11970df84c0c769fc13ac22252356b09beffa", 0x78}, {&(0x7f0000000640)="ef21d9c24266851cb1ba2e0bc93eefc5b0838333889c0caf869d50ff28960416551c5747380cbf889fba681caa21838a3cc78441b6659fd5d6e7e9d97030dea995dc598ba1a686f4b7b7fc4178daf2efd8ae76e22f0d35ed75b5ab2686d551773bb45c2e6d5d6d57fc94698dc8637e7210382311c2022deff14ed37092ee6e0e673adf2f8a045dba6328763eeefd4df78530fc43819ab0b1f780264780e71bcdb70115055b816eeb5326a8fdc082fd7b3093bb32b906cdc4261b0920575bb7239196c4a49842d143afbeeada6847abdb3765182b5141ef1c24f59ce11fe2e353ed96f5952f07c38ee5b294134baac8def0b443585d39f1de676b3b380b7ac0f68187bab31cef8e7b966f124b45199abeb2431c3d1c8b5a3ca180aa67dc4e2186c656b001f052479e07e06d24a8c652ee74589cb98a25326f1125e30820319142b02158970cda28ae966e051061f7e1746fe1c804d0721ad8726f0150044ef3e87e7f139e9bb2fdb5de10070aa9110b9038b7fc60d46498d8bd15c5a0f9775632e5b440e6159daa2d33f1981758e0b88fba271c1acacee664dc4100ba39f283bed6d0d7527db2edec4d52f3739d5747b28fb82d880e7187eaf4b2bb9cd1b28902dd2736e1be99815671bbb6573005de844ffe3cbd2ac55944b7514a07951d6daead5076912af93bfffb6344da311aff3e0fca3ea9ff83a849b8799c8262fde7e4667dce509eea7d9248405cc1d1fe6553eab2a7d9e12bed18fadbdfbe307bfe96a39491f3727fe179f565d52a40fb181ebe77c3ea2874baf8f119b56fe0416d3ab2cbedb32ff5df89e6c23e53e8a4f158acac3404ba31fe7f5e315e00cbee92d19549a40a6b568ecb93a07bca8ff414a46c02b29c3aa76283522f102fa0ae2760ad8fff346d93ec389226316fc17c0292f96af6f74bb57280151dcb084737894e6c14b3bec050c29d1cd88279942be15b6d4cb30760b2a063a2f8797a48eecf8366ece79ae67bc8847e5e40840050249a3a0039f9e4ec8873a4442b49469f1445bf2f2ec7c2877fbc6d2d903905e215f3dfa993f72bdbaa328021abc5c14de7b73f24cf992a6d6ffc6f61775c046078187722b088566baea4ad5161b31c8821f7e9af563f1cb26f9dd6e5b64806dc5636fcbcc0e334629b056e9247f50d244f06b5b30cf2f2eb03a0aa862c011aa9205eeef6234bec21d447f421fb49cea89b72e0666051f449ad94ef717da31a65ac4514b287c096c592304c3d075818b07bdafa1d03a3ee82466963c054b9f6f39d9cb849498a599f03fd5d752f52a053bfb2b4510202d2746309ee1b2d2dff29abf92f35198430da29340d1d2987c8871460db81ea4fb95d677f74a903228c547f073b634dbbfe7e53869944ff39fb56820a4f7be64f978e19bc643c5b842afe2ecf6ddb49f895a8ec5bfe6ee7c92b88a1ebc4b7fc11aa19c7f7857495481c09ff776f6dadde0bb15764af2bfd480e8e62553fae046e21d8c11f5f64a891b9fb0d71f5266d810576f726ef21ec4c65738a0486724eebdc6f629668b36d79100c635ed0f35c0b769b35bc1946088ffe018e87dbbc46c1356ab31c8751e3cc4833fc8625883f417ce161a770ce30ad1e18fc50daa6a6f93f773f88962268485430cf3951bd072c18a87a3783192f35fa642d4f67a6fc797f3929e9c09cc917f692ab6b5fe956bc33d0f3c23b4c1bf81b92fa4142d34084dabfa6bcd589e7b97bdc2b80628e1d25f71ce0baaf84d8a4d0b4b42c973a98ba4febb6e6adcab3c0b5fee97c74457232050a0f2fd93044a3bcb44d9be3219a09485846083480e77cf40de40f3777be5cc34b7d69f0feeedd37eb8c666456079359d336d6c2efb0fe9833289c5679a8e85baa4b66648badef30cd40cca024ed2f09843365547f5bf22f7b666aae1a6a7ac686a2e2b813782ec6f8c3a283a08c8678e697a41d90a30def771906a98c449c2de40f616de80400556a2ae5357cc85cf4ec7f388c26173689754ef80d9a89da5cdb7cae1bdd18756da33784ec5db0fa181b4825beb01b4adf1bc21b468bf1e99a53801d0bbbe697c092048cd2bf3a4a06e164e234b8f0355ec7d80ff4c994d64a6deff3fadce1ff69f6b6269d66310ca73d85447a033dce976e506d76e0c4f25a52e9145cdc1d541475b09ece764844a66813fe4a075d44cc68ad7dd0fca5cae4718d53255e08af03096dbf9022c778ba2bcbf112f4207b32b6f3c7cab1120611ad59cf1ac228ab541b3d77173dc83f777466b0a2c010d8ee5f9dada8e91c83d7f5e031d33c48877ad0662b21aa2b15948d7e28564d5b9537c6703310307e9838cf4b47cf1bd9b19c51cd59b4adfb6674ef046ec5167abefb63db200ca3fdcdd2ec136e5a79727caa1479d56b5c86664abe71e46288562882d0020778496927964dd7626cc63f1a4c6da29ed88c4d27544d6f086fef882ecabc1829141201b62c6788d4b164660f4e5a18b2b59ac3d34d89f6851562253630392f08e4a59249b42275095daa383832c4beb713725a442c833ca9b025f313e7c0e10f8724337b149a2b4f4b650078d7c6a9f051108180898b2e63dd0c17838b2f8acf4dae47be949ae67a75eb98f12fe6e38a02636c61f1c893069ace82deaa3e97b1bd8a6fcd4986a43fe0e763cc8c3bfa81ce42f365db1dfe14b2bab83d945fdf9ea3e007ee6012f66f26452b9381c42dd48918c3d86b6fa60e367f1972e4c4ee24d35d965610c05568f97305ab8c3c307b44f9d20652065167edb56ba2f8117e27efd6d64cededa12af8dab71d20457385a805d0e10e2df1f5f20fd42e9166744c2a1c297a0b63aeddf173efde98f5a24ea6dc6ef6a3aba015fbc89aef849d53254d3f7420aec93712632ed892da67bd1c6695a0aa65fd4833b979f51853f5e00442045cf498ada0486596bdb3a5eb4cb3cfc16f395d797d5f083b9a5e40afd59dbae5e6cbee797e293fbf0c8179425528367fbaeefb1adf617db3ba2f607f53596bc655c6b3dbdcefe2b72297535adc652805ce16365d85ee473e2c2f3439b8ca7d740dd7d769712472ba6abc46011e70c06a59c11a2b03096347c15d49748cf8869b1fd585c53ec0d05f2b6e8e223c05619c9c0ecb7770f828094bf30a29e9d865617caafc323724a3353de6725e3c9fd21aeb6bd96b15f8785470efe4907983b5269d09b15a75c110ccc170805fc028fa25839e6a0fd174f36b32eb417416aef1a3a941e2b61afa8e6e454503fe72bf81d3a5bfdf20ae999aba565a63dc6f3565cfbd36f73d5fb4faf8934185f693b8908f2cb14208b51037eec5876fbe1560c5d0789ba1e54d2ec36e4ae8b959628b387eb83454e5fe948c65f53cbaa94b3acec8c96f1170243d0cb6ebedf41e3766ccc50b8249f0858c15d6cb0957346a648a5c81e3b062add05347b703f6de2a0adbfff5966206cc4e318a3ef5ecd0d16c1e0828ee5c01a679f5fc39f0432cff8e5bf2fc109d19ccd98e533dd5ac26d4fa8fd16ae6956fb750df8cd6d72f05aab81b58c658c8fa47eade5c73d14552fddf80d9094b7dd0db3b3ea3e7f2b31165029b79fe08785768ac41293fa6356e849386917b935ebf77cbe8f917be2771f05aa7c4a9fb47331d07b0fa103d5681266195582092ac804ba67452d777a0d662173a35b1cb64e93252c4cf2725a8f943bdd5b90a3714f0e5a78327cc5e7d120cbb3c34c71b4741fa49f75e5dcf850d7fb0caad9e67fe8cf762c264f8cfa478c6b1cf6e732e6c59a4ddb601ce3ee2d4227a6b29baa32fea38ea23d28971f5a3e83925f995de5c2ec1b50beea6f7b3cc7ce4efc1cae30fe12f0c0e3d0bb83842f807ecd8f724093b62232caf2b996f97866b54b1b8b0ec7909af91b1ea9130898cfcff5ee7a1441a5dfe8e0bbb0a11e8d0282c28309dc23a1ebaa44818b9d364c2bd4ad99b237780da3f83ff0131673f09eb9eba4e84ceb618390b6d97cdc87274e52f229f470aceb7a0d533ed21e7114a56bb246ea52d7f58c13dede0839c9321f87b80c3f9fec279c3fae441bb07195a183dd73f6325daab421f853fa78468223de258587446e665d912b6120ed293c0fe5ee676a9d2613c89b73ca361cdf7cc0084706c7d88ac26921c19bf5bac13ae2b818ca56b6ccc0e9ed649435435758db30a98dafcabe4fa70d9e85af92f0b03ae0a9e9537c4aa5d852356d75f511657b462a8f61fc80e76bb71037ac561837cc6d0b54708952d786eda179c20b7a7fe52305f3302a171061e855cbb41c59bee165881419803f1eab145460fb2e83bf2ab2721bf92a38e895044e23e058aa4d0e1c572c7f7241dfacf3bbcef455e66cd64de9bcbec9d9a90a68c494344f39c6c04b79a0934b6c11f972cab0b1c2792c966ae827c36a07469371eb0bf25d59972a1d284cc40cad9fdb766e2d7f5cd6d1cf6913ce0b7bb8e86ed6c5e2c751608fca8ce5eebb634beb14dd22a743980c3ee68c208e2bdddf069ed83c87afae3f3596159a40319fed3539ae4f4905f310e2ae861325809559e1fd26dfd6eec4e7832626d14cfeeed918b7e97a546d80b3bc740e3d1badd79bff354e481265d6dd0c622610110f4acbf7139206ad31e3e27354b3543e4b461390b2e70a9567ef5d9216a7bea0362ecd95b2af10fceb0e4aed51310ee5f9ec6c5a7f6a0eb3dc27e651fe26df205cf74d39b978d509b774783acbdb9bc97d0338741267f66555fdce4d12215974bb866a649215877da74ce7f996b629e3b4d4e14c0aea2e8b61d05f7baf68fde1f3e70bf2e0e7f376a938a9857bc7a6da844c1a51980b667133e35d658bab1e0c0ae6ed3c8915b042bf4e78aee2ccb6ea5f684eb5f8781bf4b5b4acb19aa8c30ae0f3d35b2a6da644b168d04ecd5e21d9e01db77964e7f25b098798c2768c0a0967ee301e13e58ada5f35470b615bac58916d4526a9e34a9b3196bcc3a2627597b8c3fb548ab9188e3f45539d14b93ce7f98a0d2518e52dfc57f31ec53b7d8daaf508170d7e177b4fd8cf3828d2b0255e7af47e64935134b08fdbce85ce0b2a5262348244bca4d774b8fd9d619828a6312cdddea8f0d9a0716fcfbc3497c7201c52cfdabf61c3e1c870d06db3702824999ed296dc5cf7e13b8a00fbd95f2eca4373e3f38c605f4b29a9f58f8a3e2184e71c3cdfa0f73f0be3cf4385b791c2f4265cd62bc74543da6ac71a5023b37557dcc5d49fe7a54db9e491f91538fa5c6d4a25cb8a3828c338ddb73ed1431c82c08674e84a66cd0579a8a21af00a6be59af5d69dbd92ffd30561b7d059582b8a4a157510c6aee4e9c8422bbfc50198573a67bbdd586a03cc8a8e234dd5a34fc2e0917597ca8a2cc730b82c6e7ae9b2aef96e77d6bf46c3582e33ef68e5cd4b5e930e404efa04245dfe6a04b0426e5fa40d244d440d264e0da5923143983293fb26c839fe23c782f4c73d5b85f9ff97b849a57be8d4e23af776e265424310f7fc057b6276609da66c5949a7ce72845b2ed86ab86c78597b6de4cc49d4ee5d0a6e14c42fe04e62f66f13275190478da11d41d1de69769919cc38c368377e41833d9c6129855a3e2f4bb93058955772551cfa13532049220d2ccb513189e2abef1440122f07078522575e9aae16aa80ac1a64c47d80db3b4ec07c12d14b906bc212c02f31f0ef45ae664449550545e4f33996450c624d4fc4952c8790946ea7ce5f3199dffa9350d22fb14042dfff604c02ddc19548e2e4f7d30bf210fcbd4837e478e97c3f50142ec5b337bb782b5c4955680aec805d1de9bf284d9f4bcbb3ba0", 0x1000}, {&(0x7f0000001640)="1927ab71998a8e738fe073a950982df9c3552be709b72f672af230ea8c490333f890dedd768e3cee574078e8e75a6fa737973eea511ac2208eff74534808d435f26d10baaa01e74a8086abc5834c076f8b224fb17cde3cc14eef1efb6574e6ebfbd026762ca4d9893147c1608a359ff310444bc0211042a00c648d79a89a698e5ea0c9619fe6855623d5341cab967b406229367e46d8108803d90e8a230f181014d21c27a5ab44b5666f3323ec6392d055db8348978c11b53a539096a4b065c199c49f29d7e89be70a5dd59042ba967556a32bc141afd787f24131be30c9952b9efafbffa618bae0", 0xe8}, {&(0x7f0000001740)="93dd2da5f7739d24fe734377b1814c056e6837aed1bb32f41f7b1f1540d545d640af473a86be9fc7e73a416dc350e91570d759b086756cf8f75b153af54fd88d5bda2231819eedfd146059cd337db3152ed1183e7397d7da83c938bb0e25b5e46e931a4da976c5d1f1950425fb8304b0eb77", 0x72}, {&(0x7f00000017c0)="52c79a7ffdefb3f521eee8997f00cca5784af4d5ee9aca2dad62574021e1ebc659191eb185b6abbe8734a940672e46ef55e3377f40ecaa22a508a6dafdf7d97a4448589d6f784d298d7cb31f5f402dfea77d63b9ea31e1c82d4a8767fdb3762b26f9be77032b929b0bb178e16546e598c62ce572f58dfbb385351bc7d544dc87e6cef651362a5ab8f29a4cf2657c106d3851afe8066746cf9ad7cc93c0e020c50567f70a63b7", 0xa6}], 0x6, &(0x7f0000001900)=[@init={0x18, 0x84, 0x0, {0x1, 0x20, 0x8, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x1ff}}], 0x30, 0x4040}, {&(0x7f0000001940)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001980)="76a02fea7093d585b63377ab8452c6077968b675764e11b0cae0f1842d5c0266d021376a7c2477b4dcf7ad0184a5e893fc7dafa4362c57dee752d875e38333c53557276a642a89226d264a3f9b9089235e970470cc47d73abdfc88f2493b63385c669de28127362ba950ce29260467649c93f9d47cac3a9b19ab771994452c29cfcdf4905dc4ba130feeab129c9ca6876f71b9e08746cb9fff982b217cced444388f8d84587ae31e89b951c75d51843fb01c4c3c2947b35d9201256f027d8d2540557954944b1dac3ecefbb9f752b176a188b08f97756d131a967640e96d8e203895b906250d2aa47c5d510575ca3f3ade5bb4ee99", 0xf5}], 0x1, &(0x7f0000001b40)=[@init={0x18, 0x84, 0x0, {0xc4de, 0x8, 0x9, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x2, 0xeb, 0x4, r3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8000}}], 0x50, 0x880}, {&(0x7f0000001bc0)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000001c00)="57da0420fb381bcda88856fcefa26a1b0c96e4d9fe2e5833e6a723ba", 0x1c}, {&(0x7f0000001c40)="4519f6abba2b3713f7c430a25b890245f71960eaa573c3a3e22a28f26876662fccf48863ffa18d233f96330553d4a9d8924fc2bd2a27700fce70039d", 0x3c}, {&(0x7f0000001c80)="944fbe37cbc88709babcb5777041d9462084b02f7c34a3a40e648676134af7c636f86c6e7ed76f6000b4ba2a1078c5", 0x2f}, {&(0x7f0000001cc0)="86ce05544c1e07ae9321c1afd99724264952522509d4adeb19f373c9d328e56a9bafa01862aefaaacad5b196df27c7771a590e65958aa6025b06af4a376ef4a9ac69a6191168abf9742eaa16a7b75b566ab0a212b4b381ecc0f283a90f8cc7053acd384203ba6b9d26f0bbe3ca1381511b510a7b71e21ddd1b99b715394e2ed96e1de17e89b1ad911bb93820dde02698780efcb4fa3599d4575e5c00b2dd5bc0eb0289a837dbdb4a231b0e89ad6277287a4c2620fd9b2e070db34b608fc1a6ca5c7eabc197a5fef0866d6dc34f5c9b21ceb2fb1a90c55291f6a72e47", 0xdc}, {&(0x7f0000001dc0)="bb54269b675c81de3668ef128aec515fb5cadc584b0297346c2840892238a2d9d39512f5ed48294088fa86c90f11f0b4f4aa5b123ee4daa25f2977404a692b5f8277cd9102425510d732cc5005caf898e7e828d4e16ddc02", 0x58}, {&(0x7f0000001e40)="82f065dbe0bec9cbcfb0ee461a3e78c819cae0aeafdd163b89dfafca6ed1069ed22673f8bcd120a9ea816e69a21aa7972a609d15ab66371ade3854a61df98022f81516814cba9a7b7f9c1710854bc55ff08ad1da2e100c929f1beb10e3421caaa02ec1ff81f2005bcf034c03a745be3e26faf21963b6f41860899cade694bb45c2c5ff5b150f3d7f1ed8546922f23a6cb921e3e4ddfda4619ea6f9b273a678dd6a5c65b978a7b8b28cf948e9f9383819615ea1163b72b200e0c79e7079a3660a4a9c8c31487816b581cc0fa5795f951aa9ff89686ecd5bf912977b6c68d6bbffd99db9e98303b7", 0xe7}], 0x6, &(0x7f0000002040)=[@sndrcv={0x30, 0x84, 0x1, {0x57, 0x200, 0xc, 0x0, 0x643, 0x1, 0x80000000, 0x9, r10}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x48, 0x40}, {&(0x7f00000020c0)=@in6={0xa, 0x4e21, 0x7f, @dev={0xfe, 0x80, [], 0x26}}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000002100)="91b89ed7344028c2d78c64011ca38fa63b71cae7311243d57e808456e87f363f8ba987fb86ba5e388b98083a8caa6c8764574de6694349522b6ce00b151b0ed37387e93aeda75628dd77467dae13896fa4522dda487fcfca53cd5cad984f44fa371e42c0da8290a7de0ee5e9d050bbdc4fe0b8946c9eab89a03b28a257e121ca86afa780730cbfd8124112a47b5fcd2199f7266cad1fef0b852185551ca5a5d7119bd12a9e1e7157492396b76159ca03597775be33b36d8aa872614b01bad91e845efb6d641498b2f398acc045122a413b461c454183b7ff381e7bf35349269b6766", 0xe2}], 0x1, &(0x7f0000002240)=[@authinfo={0x18, 0x84, 0x6, {0x4e}}], 0x18, 0x4}], 0x6, 0x4000004) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) ioctl$VT_SETMODE(r11, 0x5602, &(0x7f0000000440)={0x10, 0x3f, 0x889, 0x101, 0x4}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x80000000, 0x7, 0x1, 0x10, "1b97abb78047aed5917e325105c0db9b82dc52"}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800}}, 0x40) 02:51:11 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, [], "547b4f2e517ff91f3b169e9164c0e3ada71b5c29b1654eca21e90818f359ea28613e91ae03020ca038ea7380d60eba9f1ffe63a20bbfdff3404c11987b8a"}, 0x7e) 02:51:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b333b0000000008000000000000000000f9ad2a21d7dc33a800000000000040000000000000f1000000000000000000000000000838000000000000000000fdccc1b4bef763cf8459f0f78559f2e07bd244717b27bd44fcaef7b6e7dee8a4a21f6d552c1dd5310b1644a5923cfdc20c205379504c61c5d706acab5909"], 0x40) 02:51:11 executing program 1: membarrier(0x1, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x80000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000300)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x40, @local, 0x8}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x0, @remote, 0x5}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x1000}, @in6={0xa, 0x4e23, 0x68, @empty, 0x9}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x6d2, 0x20f, 0x7, 0x0, r5}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000480)=[@in6={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @local}], 0x3c) dup(r0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$isdn(0x22, 0x3, 0x26) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r7) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r8) r9 = dup(r8) fcntl$setpipe(r6, 0x407, 0x7) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') write$binfmt_elf32(r3, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x73, 0x6, 0x4, 0x20, 0x5, 0x2, 0x27354445b420e4a8, 0x5, 0x37d, 0x38, 0x264, 0x2, 0xfffb, 0x20, 0x2, 0x42b, 0x5, 0x8}, [{0x7, 0xffff, 0xfffffffb, 0x7fff, 0x2, 0x34e, 0x200, 0x8}, {0x2, 0x8842, 0x4, 0x2, 0x1, 0x0, 0x4, 0x4}], "8bb812b43ef3052162f8b69467eb6889ace65c4ec51dc39816f35020a6ab5551f9eb3b5edcc7a11e2015ff9765c1d71211eee2bd5571b181fde33dd191826f9a4d776766c050dc6d4a6969d3298d7b721c59f7fa1bb99ecaae3f74e6325b66c49e740d84b17853717f8eb9329aad1023ebae6b5f6d9a76865fc12de129e3d2705b46b97b4d6b948b9e222cf14ebf51", [[], []]}, 0x307) sendmsg$FOU_CMD_GET(r11, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\b\b', @ANYRES16=r12, @ANYBLOB="0000df2503000000060001004e230000050004000100000006000a004e20000008000800e0000002"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x5051) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'vcan0\x00', {0x4}, 0x831e}) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e02, 0xbb62, @local, 0x10001}, 0x1c) [ 228.797610] kasan: CONFIG_KASAN_INLINE enabled [ 228.797624] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 228.797634] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 228.797637] Modules linked in: [ 228.797647] CPU: 1 PID: 7327 Comm: kworker/1:3 Not tainted 4.14.170-syzkaller #0 [ 228.797650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.797663] Workqueue: events console_callback [ 228.797669] task: ffff888064b2e2c0 task.stack: ffff888064b38000 [ 228.797679] RIP: 0010:fbcon_cursor+0x114/0x6f0 [ 228.797682] RSP: 0018:ffff888064b3fb48 EFLAGS: 00010203 [ 228.797689] RAX: dffffc0000000000 RBX: ffff888219287800 RCX: ffff888063a20434 [ 228.797693] RDX: 0000000020000001 RSI: 0000000000000001 RDI: ffff888063a204a0 [ 228.797698] RBP: ffff888064b3fb88 R08: ffff8882193152f0 R09: ffffed1043243814 [ 228.797702] R10: ffffed1043243813 R11: ffff88821921c09f R12: ffff888063a20100 [ 228.797706] R13: ffff888219314e80 R14: 0000000000000001 R15: 000000010000000c [ 228.797712] FS: 0000000000000000(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 228.797717] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.797721] CR2: 0000000000625208 CR3: 000000008f512000 CR4: 00000000001406e0 [ 228.797728] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.797732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.797734] Call Trace: [ 228.797743] ? add_softcursor+0x173/0x2e0 [ 228.797750] ? fbcon_redraw.isra.0+0x440/0x440 [ 228.797758] set_cursor+0x1bd/0x240 [ 228.797766] redraw_screen+0x596/0x7c0 [ 228.797775] ? con_flush_chars+0x90/0x90 [ 228.797781] ? get_color+0x1bf/0x3b0 [ 228.797790] complete_change_console+0xfe/0x360 [ 228.797797] change_console+0x161/0x270 [ 228.797805] console_callback+0x337/0x390 [ 228.797813] ? poke_blanked_console+0x1d0/0x1d0 [ 228.797821] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 228.797831] process_one_work+0x863/0x1600 [ 228.797841] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 228.797851] worker_thread+0x5d9/0x1050 [ 228.797864] kthread+0x319/0x430 [ 228.797871] ? process_one_work+0x1600/0x1600 [ 228.797876] ? kthread_create_on_node+0xd0/0xd0 [ 228.797886] ret_from_fork+0x24/0x30 [ 228.797893] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 83 05 00 00 4d 8b bc 24 a0 03 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <0f> b6 14 02 4c 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 228.798035] RIP: fbcon_cursor+0x114/0x6f0 RSP: ffff888064b3fb48 [ 228.798058] ---[ end trace 1e04a2191e01bfc8 ]--- [ 228.798062] Kernel panic - not syncing: Fatal exception [ 228.799186] Kernel Offset: disabled [ 229.046768] Rebooting in 86400 seconds..