[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.940966] audit: type=1800 audit(1542913985.998:25): pid=6563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.960142] audit: type=1800 audit(1542913985.998:26): pid=6563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.979683] audit: type=1800 audit(1542913986.018:27): pid=6563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2018/11/22 19:13:19 fuzzer started 2018/11/22 19:13:24 dialing manager at 10.128.0.26:42573 2018/11/22 19:13:24 syscalls: 1 2018/11/22 19:13:24 code coverage: enabled 2018/11/22 19:13:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/22 19:13:24 setuid sandbox: enabled 2018/11/22 19:13:24 namespace sandbox: enabled 2018/11/22 19:13:24 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/22 19:13:24 fault injection: enabled 2018/11/22 19:13:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/22 19:13:24 net packet injection: enabled 2018/11/22 19:13:24 net device setup: enabled 19:15:15 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) syzkaller login: [ 192.497295] IPVS: ftp: loaded support on port[0] = 21 [ 194.796508] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.803093] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.812057] device bridge_slave_0 entered promiscuous mode [ 194.946669] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.953213] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.961965] device bridge_slave_1 entered promiscuous mode [ 195.095014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.230426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.658695] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.797524] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:15:20 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 196.586879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.595204] team0: Port device team_slave_0 added [ 196.796192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.804395] team0: Port device team_slave_1 added [ 196.849350] IPVS: ftp: loaded support on port[0] = 21 [ 197.047799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.286091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.293382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.302383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.496859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.504745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.513918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.649385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.657376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.666659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.561388] ip (6821) used greatest stack depth: 53168 bytes left [ 200.047325] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.053891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.060848] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.067474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.076404] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.544807] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.551267] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.559986] device bridge_slave_0 entered promiscuous mode [ 200.567895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.813884] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.820349] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.828909] device bridge_slave_1 entered promiscuous mode [ 201.022323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.286762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.927541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.077768] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:15:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000140)=""/7, 0x7}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) [ 202.233036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.262386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.241343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.249576] team0: Port device team_slave_0 added [ 203.273478] IPVS: ftp: loaded support on port[0] = 21 [ 203.555914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.564328] team0: Port device team_slave_1 added [ 203.824446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.831494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.840718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.103266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.110317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.119132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.363995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.371675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.380837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.671346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.679095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.688301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.711688] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.718281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.725298] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.731839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.740894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.814493] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.820962] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.829525] device bridge_slave_0 entered promiscuous mode [ 208.088370] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.095009] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.103784] device bridge_slave_1 entered promiscuous mode [ 208.352332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.482695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.656898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.608417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.931056] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:15:34 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 210.267313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.274547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.549603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.673383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.680431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.049859] IPVS: ftp: loaded support on port[0] = 21 [ 211.650424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.658777] team0: Port device team_slave_0 added [ 211.911205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.073253] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.081348] team0: Port device team_slave_1 added [ 212.439855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.447054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.456313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.780439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.787725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.796655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.106258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.114113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.123253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.143197] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.202732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.210517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.486950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.494751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.504195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.417400] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.696871] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.703551] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.712142] device bridge_slave_0 entered promiscuous mode [ 217.020051] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.026684] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.035385] device bridge_slave_1 entered promiscuous mode [ 217.159942] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.166494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.173583] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.180060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.189161] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.414447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.785233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.003841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.618424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.041505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.385608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.392780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.722027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.729082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.640281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.807427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.815859] team0: Port device team_slave_0 added [ 221.166743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.175398] team0: Port device team_slave_1 added 19:15:45 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 221.578461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.585756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.595081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.034477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.041657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.050779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.123524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.409327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.417248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.426372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:15:46 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) [ 222.883574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.891273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.900362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:15:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) [ 223.129768] IPVS: ftp: loaded support on port[0] = 21 19:15:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) [ 223.657791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.664337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.672575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:15:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) 19:15:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) 19:15:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(r1, 0x1000000000016) 19:15:49 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) [ 225.365149] 8021q: adding VLAN 0 to HW filter on device team0 19:15:50 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) [ 227.758419] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.765002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.772120] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.778595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.788277] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.795159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.466819] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.473476] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.482337] device bridge_slave_0 entered promiscuous mode [ 229.864537] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.871043] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.879762] device bridge_slave_1 entered promiscuous mode [ 230.254693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.577014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.591043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.982355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.328601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.335910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.685237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.692481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.869353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.599406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.607811] team0: Port device team_slave_0 added 19:15:57 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) [ 233.994213] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.002506] team0: Port device team_slave_1 added [ 234.243594] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.292379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.299518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.308522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.513087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.520155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.529081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.683528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.691215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.700604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.919084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.927486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.936601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.141192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.147718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.155724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.911551] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.309725] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.316322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.323452] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.329923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.338550] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.345378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.355887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.087017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 19:16:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000140)=""/7, 0x7}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) [ 240.958832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.965430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.973466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.550876] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.344484] 8021q: adding VLAN 0 to HW filter on device bond0 19:16:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 244.955340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.351414] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.357763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.365953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.658620] 8021q: adding VLAN 0 to HW filter on device team0 19:16:11 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 19:16:11 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) 19:16:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 19:16:11 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) 19:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000140)=""/7, 0x7}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:16:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 19:16:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 19:16:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 19:16:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000140)=""/7, 0x7}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:16:12 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 19:16:12 executing program 0: capget(&(0x7f0000000500)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) [ 248.207931] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 19:16:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:16:12 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 248.517024] sctp: [Deprecated]: syz-executor3 (pid 8104) Use of int in max_burst socket option. [ 248.517024] Use struct sctp_assoc_value instead [ 248.949490] IPVS: ftp: loaded support on port[0] = 21 [ 250.150826] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.157334] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.165484] device bridge_slave_0 entered promiscuous mode [ 250.238393] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.244893] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.253115] device bridge_slave_1 entered promiscuous mode [ 250.324335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.396025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.615779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.692185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.835386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.842390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.063897] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.071544] team0: Port device team_slave_0 added [ 251.145299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.152945] team0: Port device team_slave_1 added [ 251.228076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.307164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.381556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.388988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.397990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.474994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.482311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.491104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.309057] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.315530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.322503] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.328913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.337234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.822035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.444840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.731136] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.006974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.013350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.021069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.301656] 8021q: adding VLAN 0 to HW filter on device team0 19:16:22 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) 19:16:22 executing program 0: capget(&(0x7f0000000500)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 19:16:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 19:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000091000040000000004b074d"]) 19:16:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:16:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) fchdir(r1) [ 258.253414] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 258.273212] sctp: [Deprecated]: syz-executor3 (pid 8377) Use of int in max_burst socket option. [ 258.273212] Use struct sctp_assoc_value instead 19:16:22 executing program 0: capget(&(0x7f0000000500)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 19:16:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:16:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 19:16:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) fchdir(r1) [ 258.707131] sctp: [Deprecated]: syz-executor3 (pid 8396) Use of int in max_burst socket option. [ 258.707131] Use struct sctp_assoc_value instead 19:16:22 executing program 5: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) 19:16:22 executing program 0: capget(&(0x7f0000000500)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 19:16:23 executing program 2: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 19:16:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:16:23 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100), 0xfffffe8c}) [ 259.339713] sctp: [Deprecated]: syz-executor3 (pid 8416) Use of int in max_burst socket option. [ 259.339713] Use struct sctp_assoc_value instead 19:16:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) fchdir(r1) 19:16:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:23 executing program 2: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 19:16:23 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x801, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 19:16:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 19:16:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:24 executing program 2: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 19:16:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) fchdir(r1) 19:16:24 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x801, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 19:16:24 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100), 0xfffffe8c}) 19:16:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:24 executing program 2: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, &(0x7f0000000200)="04", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 19:16:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:24 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x801, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 19:16:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 19:16:25 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:25 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x801, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 19:16:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x8004745a, &(0x7f0000000180)) 19:16:25 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100), 0xfffffe8c}) 19:16:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x86, 0x0) pwrite64(r0, &(0x7f0000000240), 0x0, 0x0) 19:16:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) 19:16:25 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x8004745a, &(0x7f0000000180)) 19:16:25 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x86, 0x0) pwrite64(r0, &(0x7f0000000240), 0x0, 0x0) 19:16:26 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 19:16:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x8004745a, &(0x7f0000000180)) 19:16:26 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100), 0xfffffe8c}) 19:16:26 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x86, 0x0) pwrite64(r0, &(0x7f0000000240), 0x0, 0x0) 19:16:26 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:16:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x8004745a, &(0x7f0000000180)) 19:16:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x86, 0x0) pwrite64(r0, &(0x7f0000000240), 0x0, 0x0) 19:16:27 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x60000001}) pselect6(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:16:27 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 19:16:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 19:16:27 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0xffffffffffffffff, &(0x7f0000000240)={0x77359400}) 19:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x4d) fcntl$getownex(r1, 0x10, &(0x7f00000006c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000700)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) capget(&(0x7f0000000140), &(0x7f0000000180)) 19:16:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB='3!'], 0x2) 19:16:27 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 19:16:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 19:16:27 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:16:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 19:16:28 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0xffffffffffffffff, &(0x7f0000000240)={0x77359400}) 19:16:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB='3!'], 0x2) 19:16:28 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:16:28 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 19:16:28 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 19:16:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 19:16:28 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0xffffffffffffffff, &(0x7f0000000240)={0x77359400}) 19:16:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB='3!'], 0x2) 19:16:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d0000e400000000"], 0x18}}], 0x1, 0x0) 19:16:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:16:28 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:16:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:29 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0xffffffffffffffff, &(0x7f0000000240)={0x77359400}) 19:16:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB='3!'], 0x2) [ 265.074044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:16:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) close(r1) 19:16:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:29 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:16:29 executing program 4: getxattr(0xffffffffffffffff, &(0x7f00000001c0)=@random={'os2.', 'user\x00'}, &(0x7f00000020c0)=""/4096, 0x1000) 19:16:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) [ 265.656270] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:16:29 executing program 4: getxattr(0xffffffffffffffff, &(0x7f00000001c0)=@random={'os2.', 'user\x00'}, &(0x7f00000020c0)=""/4096, 0x1000) 19:16:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) close(r1) 19:16:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) 19:16:30 executing program 4: getxattr(0xffffffffffffffff, &(0x7f00000001c0)=@random={'os2.', 'user\x00'}, &(0x7f00000020c0)=""/4096, 0x1000) 19:16:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) close(r1) 19:16:30 executing program 0: r0 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fdatasync(r0) 19:16:30 executing program 4: getxattr(0xffffffffffffffff, &(0x7f00000001c0)=@random={'os2.', 'user\x00'}, &(0x7f00000020c0)=""/4096, 0x1000) 19:16:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 19:16:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0xfffffefffffffffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffffdd) 19:16:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) close(r1) 19:16:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) 19:16:31 executing program 0: r0 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fdatasync(r0) 19:16:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 19:16:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) 19:16:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 19:16:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) [ 267.746759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 19:16:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) 19:16:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) [ 267.808366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 19:16:31 executing program 0: r0 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fdatasync(r0) 19:16:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 19:16:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 19:16:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 19:16:32 executing program 0: r0 = memfd_create(&(0x7f0000000200)='$@[GPL^^\x00', 0x0) unshare(0x20400) close(r0) fdatasync(r0) 19:16:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 19:16:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) [ 268.404065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 19:16:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 19:16:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) 19:16:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 19:16:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c03, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 19:16:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 19:16:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) [ 269.019054] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 19:16:33 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x720000, 0xffffffff7ff0bdbe}) 19:16:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 19:16:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c03, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 19:16:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x64) pipe2(&(0x7f0000000000), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000700), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 19:16:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xfffffffffffffff0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 19:16:33 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x720000, 0xffffffff7ff0bdbe}) [ 269.525758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 269.563733] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 19:16:33 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) [ 269.672584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 269.785379] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 269.792487] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 19:16:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c03, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 19:16:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 19:16:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xfffffffffffffff0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 19:16:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x64) pipe2(&(0x7f0000000000), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000700), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 19:16:34 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) 19:16:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x720000, 0xffffffff7ff0bdbe}) [ 270.203062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 19:16:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1019f, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x7fe545227c00, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c03, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) 19:16:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x1b010000, 0x3) 19:16:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xfffffffffffffff0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 19:16:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x64) pipe2(&(0x7f0000000000), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000700), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 270.645691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 19:16:34 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) 19:16:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x1b010000, 0x3) 19:16:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x60, 0x720000, 0xffffffff7ff0bdbe}) [ 270.994370] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 271.001202] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 19:16:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x64) pipe2(&(0x7f0000000000), 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000700), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 19:16:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xfffffffffffffff0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 19:16:35 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x4, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb08d7", 0x0, "a4e069"}}}}}}}, 0x0) 19:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x1b010000, 0x3) 19:16:35 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) [ 271.336681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 19:16:35 executing program 5: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:35 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x4, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb08d7", 0x0, "a4e069"}}}}}}}, 0x0) 19:16:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB=',:'], 0x2) 19:16:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 19:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x1b010000, 0x3) 19:16:36 executing program 5: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r0) 19:16:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40345410, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 19:16:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB=',:'], 0x2) 19:16:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 19:16:36 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x4, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb08d7", 0x0, "a4e069"}}}}}}}, 0x0) 19:16:36 executing program 5: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r0) 19:16:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB=',:'], 0x2) 19:16:36 executing program 5: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:36 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00", 0x7}) 19:16:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 19:16:37 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x4, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb08d7", 0x0, "a4e069"}}}}}}}, 0x0) 19:16:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB=',:'], 0x2) 19:16:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0xfb}) close(r0) 19:16:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r0) 19:16:37 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00", 0x7}) 19:16:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fchown(r3, r1, r2) 19:16:37 executing program 1: remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x600, 0x0, 0x0, 0x0) 19:16:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) 19:16:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r0) [ 273.655507] mmap: syz-executor1 (8946) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:16:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0xfb}) close(r0) [ 273.921704] hrtimer: interrupt took 252527 ns 19:16:38 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00", 0x7}) 19:16:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:38 executing program 1: remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x600, 0x0, 0x0, 0x0) 19:16:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fchown(r3, r1, r2) 19:16:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/110, &(0x7f0000000100)=0x6e) 19:16:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0xfb}) close(r0) 19:16:38 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00", 0x7}) 19:16:38 executing program 1: remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x600, 0x0, 0x0, 0x0) 19:16:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/110, &(0x7f0000000100)=0x6e) 19:16:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fchown(r3, r1, r2) 19:16:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0xfb}) close(r0) 19:16:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031dc9bad05bb46413a652d324c9886339358532d051d9a07bb86c692d17633f115f2fd1aa604504d3c00000000000000000026db058ae8b12dd6b2ae4a8a8d5a756525de29c2bbfe4161c62b358c542ddfcd748fecec5469f3a543315b43ae8e2a2840d1191d92c59c5252216ab4652b301bcf544c55166a2db0e9597d48b90530608db443b2d977772a3aedd6cad0f8fd9bc3b277a37c4cd91501fb33a8d53b1f55710964cffdae250eb70e27068956f945754efb74ba2171b8e97b8758c014308c86caa80cb142be812dfea777f1cce47143955fcbe9249227911c2c506b97df93ad40fdf27c3ba4c6f78a97cc2a07025a36a42430fc3e6548c5f0b231945f8f5100"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 1: remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x600, 0x0, 0x0, 0x0) 19:16:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fchown(r3, r1, r2) 19:16:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/110, &(0x7f0000000100)=0x6e) 19:16:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031dc9bad05bb46413a652d324c9886339358532d051d9a07bb86c692d17633f115f2fd1aa604504d3c00000000000000000026db058ae8b12dd6b2ae4a8a8d5a756525de29c2bbfe4161c62b358c542ddfcd748fecec5469f3a543315b43ae8e2a2840d1191d92c59c5252216ab4652b301bcf544c55166a2db0e9597d48b90530608db443b2d977772a3aedd6cad0f8fd9bc3b277a37c4cd91501fb33a8d53b1f55710964cffdae250eb70e27068956f945754efb74ba2171b8e97b8758c014308c86caa80cb142be812dfea777f1cce47143955fcbe9249227911c2c506b97df93ad40fdf27c3ba4c6f78a97cc2a07025a36a42430fc3e6548c5f0b231945f8f5100"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 19:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) 19:16:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031dc9bad05bb46413a652d324c9886339358532d051d9a07bb86c692d17633f115f2fd1aa604504d3c00000000000000000026db058ae8b12dd6b2ae4a8a8d5a756525de29c2bbfe4161c62b358c542ddfcd748fecec5469f3a543315b43ae8e2a2840d1191d92c59c5252216ab4652b301bcf544c55166a2db0e9597d48b90530608db443b2d977772a3aedd6cad0f8fd9bc3b277a37c4cd91501fb33a8d53b1f55710964cffdae250eb70e27068956f945754efb74ba2171b8e97b8758c014308c86caa80cb142be812dfea777f1cce47143955fcbe9249227911c2c506b97df93ad40fdf27c3ba4c6f78a97cc2a07025a36a42430fc3e6548c5f0b231945f8f5100"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000031dc9bad05bb46413a652d324c9886339358532d051d9a07bb86c692d17633f115f2fd1aa604504d3c00000000000000000026db058ae8b12dd6b2ae4a8a8d5a756525de29c2bbfe4161c62b358c542ddfcd748fecec5469f3a543315b43ae8e2a2840d1191d92c59c5252216ab4652b301bcf544c55166a2db0e9597d48b90530608db443b2d977772a3aedd6cad0f8fd9bc3b277a37c4cd91501fb33a8d53b1f55710964cffdae250eb70e27068956f945754efb74ba2171b8e97b8758c014308c86caa80cb142be812dfea777f1cce47143955fcbe9249227911c2c506b97df93ad40fdf27c3ba4c6f78a97cc2a07025a36a42430fc3e6548c5f0b231945f8f5100"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/110, &(0x7f0000000100)=0x6e) 19:16:40 executing program 4: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 19:16:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 19:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) 19:16:40 executing program 3: pipe(&(0x7f00000007c0)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d5c6070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000f1c4d7d174f0e5d7"], 0x1}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0), 0x4) 19:16:40 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x4000}], 0x2000000000000187, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f00000001c0)=0x4, 0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/24, 0x18}], 0x1) 19:16:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="3c66bd43e070", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 19:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) 19:16:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="3c66bd43e070", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 19:16:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 19:16:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af21, &(0x7f0000000140)={0x0, 0x90}) 19:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) 19:16:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af21, &(0x7f0000000140)={0x0, 0x90}) 19:16:41 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="3c66bd43e070", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 19:16:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 19:16:41 executing program 3: pipe(&(0x7f00000007c0)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d5c6070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000f1c4d7d174f0e5d7"], 0x1}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0), 0x4) 19:16:41 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 19:16:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af21, &(0x7f0000000140)={0x0, 0x90}) 19:16:41 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="3c66bd43e070", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 19:16:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af21, &(0x7f0000000140)={0x0, 0x90}) 19:16:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 19:16:42 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:42 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 19:16:42 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 19:16:43 executing program 3: pipe(&(0x7f00000007c0)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d5c6070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000f1c4d7d174f0e5d7"], 0x1}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0), 0x4) 19:16:43 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x6, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 19:16:43 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:43 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:43 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x6, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 19:16:44 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:44 executing program 3: pipe(&(0x7f00000007c0)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d5c6070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000f1c4d7d174f0e5d7"], 0x1}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0), 0x4) 19:16:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x6, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 19:16:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62354801005d766070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x6, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 19:16:44 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:44 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:45 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r1, 0x25a}], 0x2, 0xfffffffffffffff7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:16:45 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1}}, 0x0, 0x0, 0xceda, 0x0, 0x11}, 0x98) 19:16:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 19:16:45 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1}}, 0x0, 0x0, 0xceda, 0x0, 0x11}, 0x98) 19:16:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 19:16:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x39) 19:16:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 19:16:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 19:16:46 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1}}, 0x0, 0x0, 0xceda, 0x0, 0x11}, 0x98) 19:16:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 19:16:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:46 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1}}, 0x0, 0x0, 0xceda, 0x0, 0x11}, 0x98) 19:16:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 19:16:47 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", 0x0, 0x2) 19:16:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 19:16:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x39) 19:16:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [], 0xa, "d1266d12e95afed85a1bf38aaf1b4ba88686b1d7eefe93e87be1cded9d0d73f957a0dc"}, 0x2e) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc69151dd72618a8e67ba47396"}, 0x30) 19:16:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 19:16:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @loopback, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 19:16:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="a1", 0x1, 0x0, 0x0, 0x0) 19:16:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 19:16:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="a1", 0x1, 0x0, 0x0, 0x0) 19:16:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [], 0xa, "d1266d12e95afed85a1bf38aaf1b4ba88686b1d7eefe93e87be1cded9d0d73f957a0dc"}, 0x2e) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc69151dd72618a8e67ba47396"}, 0x30) 19:16:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @loopback, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 19:16:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 19:16:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) read(r0, &(0x7f0000000340)=""/250, 0x1e7) 19:16:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [], 0xa, "d1266d12e95afed85a1bf38aaf1b4ba88686b1d7eefe93e87be1cded9d0d73f957a0dc"}, 0x2e) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc69151dd72618a8e67ba47396"}, 0x30) 19:16:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x39) 19:16:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="a1", 0x1, 0x0, 0x0, 0x0) 19:16:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @loopback, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 19:16:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 19:16:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [], 0xa, "d1266d12e95afed85a1bf38aaf1b4ba88686b1d7eefe93e87be1cded9d0d73f957a0dc"}, 0x2e) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "b9f750fc69151dd72618a8e67ba47396"}, 0x30) 19:16:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="a1", 0x1, 0x0, 0x0, 0x0) 19:16:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @loopback, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 19:16:49 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 19:16:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) read(r0, &(0x7f0000000340)=""/250, 0x1e7) 19:16:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:16:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x39) 19:16:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x51424752}) 19:16:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:16:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:16:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x51424752}) 19:16:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) read(r0, &(0x7f0000000340)=""/250, 0x1e7) 19:16:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:16:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x51424752}) 19:16:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x51424752}) 19:16:51 executing program 0: unshare(0x2000400) readahead(0xffffffffffffffff, 0x0, 0x0) 19:16:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) read(r0, &(0x7f0000000340)=""/250, 0x1e7) 19:16:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0x5c) getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 19:16:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:51 executing program 0: unshare(0x2000400) readahead(0xffffffffffffffff, 0x0, 0x0) 19:16:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:52 executing program 0: unshare(0x2000400) readahead(0xffffffffffffffff, 0x0, 0x0) 19:16:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:52 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0xfffffffffffffc00}, 0x256) dup2(r0, r1) 19:16:52 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x236) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, 0x0, 0xfffffffffffffe9f) 19:16:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:52 executing program 0: unshare(0x2000400) readahead(0xffffffffffffffff, 0x0, 0x0) 19:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 19:16:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6dc9afe"}, 0x0, 0x0, @offset, 0x4}) 19:16:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_key={0xd, 0x9, 0x2e8, 0x0, "7a83d8ad75db7b56b3de1923694631e3fa72445d85560bce538cff994a8347adc4fadf82f672968c30374359aad3ec3df9f2d15d79b5e37b67740eff58b9dacfb8c3b66d9e5835746aad8e887144c0ad0d5fbbaf681b6466704e40dce4"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x88}}, 0x0) 19:16:53 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x236) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, 0x0, 0xfffffffffffffe9f) 19:16:53 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0xfffffffffffffc00}, 0x256) dup2(r0, r1) 19:16:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6dc9afe"}, 0x0, 0x0, @offset, 0x4}) 19:16:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 19:16:53 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x236) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, 0x0, 0xfffffffffffffe9f) 19:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_key={0xd, 0x9, 0x2e8, 0x0, "7a83d8ad75db7b56b3de1923694631e3fa72445d85560bce538cff994a8347adc4fadf82f672968c30374359aad3ec3df9f2d15d79b5e37b67740eff58b9dacfb8c3b66d9e5835746aad8e887144c0ad0d5fbbaf681b6466704e40dce4"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x88}}, 0x0) 19:16:54 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0xfffffffffffffc00}, 0x256) dup2(r0, r1) 19:16:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 19:16:54 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:16:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6dc9afe"}, 0x0, 0x0, @offset, 0x4}) 19:16:54 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0xdbc, 0x236) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, 0x0, 0xfffffffffffffe9f) 19:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_key={0xd, 0x9, 0x2e8, 0x0, "7a83d8ad75db7b56b3de1923694631e3fa72445d85560bce538cff994a8347adc4fadf82f672968c30374359aad3ec3df9f2d15d79b5e37b67740eff58b9dacfb8c3b66d9e5835746aad8e887144c0ad0d5fbbaf681b6466704e40dce4"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x88}}, 0x0) 19:16:54 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0xfffffffffffffc00}, 0x256) dup2(r0, r1) 19:16:54 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:16:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6dc9afe"}, 0x0, 0x0, @offset, 0x4}) 19:16:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x60, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x298) 19:16:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x1ff}}, 0x10) 19:16:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_key={0xd, 0x9, 0x2e8, 0x0, "7a83d8ad75db7b56b3de1923694631e3fa72445d85560bce538cff994a8347adc4fadf82f672968c30374359aad3ec3df9f2d15d79b5e37b67740eff58b9dacfb8c3b66d9e5835746aad8e887144c0ad0d5fbbaf681b6466704e40dce4"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x88}}, 0x0) 19:16:55 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:16:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 19:16:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x1ff}}, 0x10) 19:16:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x60, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2165b41fe6900000079616d30000000000000000000000000796e6d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000010000000180c20000000000000000000000b0000000600100009001000071756f74610000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000046e666c6f67000000000000000000000000000000000000000000000000000000500000000000000000d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba00000000415544495400000000000000008000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000"]}, 0x298) 19:16:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(r3, 0x6, 0xffffffffffffffff) [ 291.623800] 8021q: VLANs not supported on lo 19:16:55 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:16:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 19:16:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x1ff}}, 0x10) 19:16:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x60, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x298) 19:16:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(r3, 0x6, 0xffffffffffffffff) [ 292.286226] 8021q: VLANs not supported on lo 19:16:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 19:16:56 executing program 4: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 19:16:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x60, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x298) 19:16:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x1ff}}, 0x10) 19:16:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(r3, 0x6, 0xffffffffffffffff) 19:16:56 executing program 4: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 19:16:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) [ 293.075377] 8021q: VLANs not supported on lo 19:16:57 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(r3, 0x6, 0xffffffffffffffff) 19:16:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:16:57 executing program 4: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 19:16:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="9facf474000000007f") [ 293.391338] 8021q: VLANs not supported on lo [ 293.579469] autofs4:pid:9664:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1962192031.0), cmd(0x0000937e) [ 293.593254] autofs4:pid:9664:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 19:16:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x2000400) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x70f000) 19:16:57 executing program 4: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 19:16:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:16:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="9facf474000000007f") [ 294.216477] autofs4:pid:9689:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1962192031.0), cmd(0x0000937e) [ 294.230309] autofs4:pid:9689:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 294.260113] 8021q: VLANs not supported on lo 19:16:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:16:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="9facf474000000007f") 19:16:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) close(r0) 19:16:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 294.624570] autofs4:pid:9702:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1962192031.0), cmd(0x0000937e) [ 294.638026] autofs4:pid:9702:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 294.695361] 8021q: VLANs not supported on lo 19:16:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) close(r0) 19:16:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="9facf474000000007f") 19:16:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:16:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 295.093976] autofs4:pid:9717:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1962192031.0), cmd(0x0000937e) [ 295.107477] autofs4:pid:9717:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 19:16:59 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) close(r0) 19:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "9f821cb522602d76"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x7e) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x100, 0x4, 0x20, &(0x7f0000fee000/0x4000)=nil}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[]}}, 0x4000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r4, 0xb704, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) [ 295.477060] 8021q: VLANs not supported on lo 19:16:59 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xd1, "f0ca1dc08926f91d0bf8f02b9e4d8f34cfe51c17e917a0fe3790e68d5f66bb355c51ca8b0adb21c612c434b80b0a2cb856f7908caeca88c626fddf85ac54002309761466967ffc3df462d03dcec21a274308631d58d97ce7ba528b0206bfc7741d8f97e67e78fd8dba3f09e28cc477630d42c2b88a079cc91718d0330be34cb7842febde07b5f281390138dfa6325eaf57c2fd4a21d2e8ecc47721a881e413b31d08f90083844bdc21e02663be043a8d59011240cb55f8a37050e19c37a233bc168b22296f0ecd9aefa77be602e2e85d61"}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 19:16:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="f3", 0x1}], 0x1) close(r0) 19:16:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0xffffffffffffff74) 19:16:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) close(r0) 19:16:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 295.935314] 8021q: VLANs not supported on lo 19:17:00 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c020b49ff000000007500080008000300011c0800", 0x24) 19:17:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0xffffffffffffff74) 19:17:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:17:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="f3", 0x1}], 0x1) close(r0) 19:17:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:17:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0xffffffffffffff74) 19:17:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "9f821cb522602d76"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x7e) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x100, 0x4, 0x20, &(0x7f0000fee000/0x4000)=nil}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[]}}, 0x4000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r4, 0xb704, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) 19:17:00 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c020b49ff000000007500080008000300011c0800", 0x24) 19:17:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="f3", 0x1}], 0x1) close(r0) 19:17:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/92, 0xffffffffffffff74) 19:17:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:17:01 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c020b49ff000000007500080008000300011c0800", 0x24) 19:17:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 19:17:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:01 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:01 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="f3", 0x1}], 0x1) close(r0) 19:17:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "9f821cb522602d76"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x7e) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x100, 0x4, 0x20, &(0x7f0000fee000/0x4000)=nil}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[]}}, 0x4000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r4, 0xb704, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) 19:17:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 19:17:01 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c020b49ff000000007500080008000300011c0800", 0x24) 19:17:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:01 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:01 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 19:17:02 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:02 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "9f821cb522602d76"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x7e) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x100, 0x4, 0x20, &(0x7f0000fee000/0x4000)=nil}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[]}}, 0x4000000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r4, 0xb704, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) 19:17:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 19:17:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:03 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000484) setxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) 19:17:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x800000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000082002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000640)}}, 0x10) dup2(r1, r2) 19:17:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 19:17:03 executing program 4: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x2d, 'memory'}]}, 0x8) 19:17:03 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETLINK(r0, 0x40045109, 0x0) 19:17:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="360f810662660f38de87c1000f21a803050f01c8b884008ed80fc7a80200ba200066ed660fe27906d9ff", 0x2a}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 19:17:04 executing program 4: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETLINK(r0, 0x40045109, 0x0) 19:17:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x2d, 'memory'}]}, 0x8) 19:17:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="360f810662660f38de87c1000f21a803050f01c8b884008ed80fc7a80200ba200066ed660fe27906d9ff", 0x2a}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 19:17:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETLINK(r0, 0x40045109, 0x0) 19:17:04 executing program 4: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x2d, 'memory'}]}, 0x8) 19:17:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="360f810662660f38de87c1000f21a803050f01c8b884008ed80fc7a80200ba200066ed660fe27906d9ff", 0x2a}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x2d, 'memory'}]}, 0x8) 19:17:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 19:17:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:05 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x400) ioctl$TUNSETLINK(r0, 0x40045109, 0x0) 19:17:05 executing program 4: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000200)="360f810662660f38de87c1000f21a803050f01c8b884008ed80fc7a80200ba200066ed660fe27906d9ff", 0x2a}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:05 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:05 executing program 1: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000000), 0x1, &(0x7f0000001200)=ANY=[], 0x178}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x3da, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x492492492492523, 0x0) 19:17:05 executing program 4: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x362, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}, &(0x7f0000000100)}) 19:17:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1a, 0x4, 0x68}}) 19:17:06 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:06 executing program 1: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000000), 0x1, &(0x7f0000001200)=ANY=[], 0x178}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x3da, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x492492492492523, 0x0) 19:17:06 executing program 4: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x362, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}, &(0x7f0000000100)}) 19:17:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f14000000450001070000001419001a0006000000030000000208000800005d27dfb51571a4", 0x39}], 0x1) 19:17:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:17:06 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0xfffffffffffff801, 0x9, 0x1, 0x5}) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20}}}, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getgroups(0x0, &(0x7f0000000a40)) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 19:17:06 executing program 1: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:17:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000000), 0x1, &(0x7f0000001200)=ANY=[], 0x178}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x3da, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x492492492492523, 0x0) 19:17:07 executing program 4: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x362, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}, &(0x7f0000000100)}) 19:17:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f14000000450001070000001419001a0006000000030000000208000800005d27dfb51571a4", 0x39}], 0x1) 19:17:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000000), 0x1, &(0x7f0000001200)=ANY=[], 0x178}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x3da, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x492492492492523, 0x0) 19:17:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f14000000450001070000001419001a0006000000030000000208000800005d27dfb51571a4", 0x39}], 0x1) 19:17:07 executing program 4: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x362, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}, &(0x7f0000000100)}) 19:17:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}, 0x10) 19:17:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 19:17:07 executing program 3: ioprio_set$pid(0x1, 0x0, 0x800004000) clone(0xe828900, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 19:17:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:17:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f14000000450001070000001419001a0006000000030000000208000800005d27dfb51571a4", 0x39}], 0x1) 19:17:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0xba, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:17:08 executing program 3: ioprio_set$pid(0x1, 0x0, 0x800004000) clone(0xe828900, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 19:17:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}, 0x10) 19:17:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 19:17:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) 19:17:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0xba, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:17:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 304.627659] netlink: 'syz-executor1': attribute type 10 has an invalid length. 19:17:08 executing program 3: ioprio_set$pid(0x1, 0x0, 0x800004000) clone(0xe828900, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) [ 304.703828] netlink: 'syz-executor1': attribute type 10 has an invalid length. 19:17:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}, 0x10) 19:17:09 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 19:17:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:17:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0xba, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:17:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}, 0x10) 19:17:09 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 19:17:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:17:09 executing program 3: ioprio_set$pid(0x1, 0x0, 0x800004000) clone(0xe828900, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 19:17:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:17:09 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) 19:17:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0xba, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:17:09 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)) 19:17:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 19:17:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:17:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) 19:17:10 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)) 19:17:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x9, "acfd06ae50a50621d856e48a5b4799460c7c31c566732a2a185446201f895326"}) 19:17:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400), 0x0) 19:17:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 19:17:10 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)) 19:17:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:17:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) 19:17:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x9, "acfd06ae50a50621d856e48a5b4799460c7c31c566732a2a185446201f895326"}) 19:17:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400), 0x0) 19:17:11 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) recvmmsg(r0, &(0x7f0000007080), 0x0, 0x0, &(0x7f0000007200)) 19:17:11 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/222) 19:17:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 19:17:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x9, "acfd06ae50a50621d856e48a5b4799460c7c31c566732a2a185446201f895326"}) 19:17:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400), 0x0) 19:17:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="35b929413daca06f1b18553091efc84a41668cf10ac8f07c05cd813a80c911d9", 0x20) 19:17:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) 19:17:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2}, 0x14) 19:17:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x9, "acfd06ae50a50621d856e48a5b4799460c7c31c566732a2a185446201f895326"}) 19:17:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400), 0x0) 19:17:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 19:17:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) 19:17:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2}, 0x14) 19:17:12 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001700)}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 19:17:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) 19:17:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 19:17:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2}, 0x14) 19:17:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 19:17:13 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001700)}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 19:17:13 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) 19:17:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 19:17:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2}, 0x14) 19:17:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) 19:17:14 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001700)}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 19:17:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 19:17:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:14 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001700)}, 0xc000) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 19:17:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) 19:17:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:15 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) faccessat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 19:17:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/235, 0xeb}, 0x101) 19:17:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:15 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 19:17:15 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) faccessat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 19:17:15 executing program 0: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'eql\x00'}, 0x18) 19:17:15 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) faccessat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 19:17:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)) ioctl(r0, 0x0, &(0x7f0000000000)) 19:17:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 19:17:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000140)) 19:17:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000000)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r2 = memfd_create(&(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f00000000c0)=0x3f00, 0x2000000000007) 19:17:16 executing program 0: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'eql\x00'}, 0x18) 19:17:16 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) faccessat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 19:17:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) [ 312.569930] syz-executor3 (10343) used greatest stack depth: 49520 bytes left 19:17:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 19:17:16 executing program 1: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x0) 19:17:16 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)="2e2f6367726f75702e6370752f2f797a3110", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000380)={0x0, 0x7ff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x1a, 0x20, 0x9, {r3, r4+10000000}, 0x7}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000100)) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 19:17:17 executing program 0: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'eql\x00'}, 0x18) 19:17:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000000)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r2 = memfd_create(&(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f00000000c0)=0x3f00, 0x2000000000007) 19:17:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 19:17:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 19:17:17 executing program 1: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x0) 19:17:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 19:17:17 executing program 0: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'eql\x00'}, 0x18) 19:17:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000000)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r2 = memfd_create(&(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f00000000c0)=0x3f00, 0x2000000000007) 19:17:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x3}}) 19:17:18 executing program 1: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x0) 19:17:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)="2e2f6367726f75702e6370752f2f797a3110", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000380)={0x0, 0x7ff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x1a, 0x20, 0x9, {r3, r4+10000000}, 0x7}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000100)) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 19:17:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 19:17:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000000)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r2 = memfd_create(&(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f00000000c0)=0x3f00, 0x2000000000007) 19:17:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 19:17:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x3}}) 19:17:18 executing program 1: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x0) 19:17:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 19:17:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x3}}) 19:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0011022]}) 19:17:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 19:17:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)="2e2f6367726f75702e6370752f2f797a3110", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000380)={0x0, 0x7ff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x1a, 0x20, 0x9, {r3, r4+10000000}, 0x7}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000100)) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 19:17:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x72}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 19:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0011022]}) 19:17:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000040)="1700000014000db7ff000000040803000101ffce01c0016ed3cea856bc9c3eb3fb01ffa4f80c3df00f", 0x29) 19:17:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x3}}) 19:17:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x72}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 19:17:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 19:17:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x72}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 19:17:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000080), 0x289) 19:17:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 19:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0011022]}) 19:17:20 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)="2e2f6367726f75702e6370752f2f797a3110", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000380)={0x0, 0x7ff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x1a, 0x20, 0x9, {r3, r4+10000000}, 0x7}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000100)) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 19:17:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000080), 0x289) 19:17:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x72}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 19:17:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 19:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0011022]}) 19:17:21 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f00000000c0)={{}, {0x0, 0x5}}) 19:17:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000080), 0x289) 19:17:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 19:17:22 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000080), 0x289) 19:17:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 19:17:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 19:17:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x194, 0x243) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f00000000c0)={{}, {0x0, 0x5}}) 19:17:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000580)=0xe8) sendmmsg(r1, &(0x7f000000e280)=[{{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f0000002900), 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="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"], 0x21a8}}], 0x1, 0x840) 19:17:22 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 19:17:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x194, 0x243) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000580)=0xe8) sendmmsg(r1, &(0x7f000000e280)=[{{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f0000002900), 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="10100000000000000a010000ff000000b49c68913f33468a5e42e7637f084ca0120ab575688b51398aabeaed2339ac3a209dbc3f95f4ef5a5b0ec6206513ab03a179fb8d77f5fe4f819165917ac36ba3438dfe9f8172ae61bca62d8768410836c10cd1ce1dbcf091ffb43f38ed6e1bd81c3e8fde1fa3b98f58a8004266fc714d5a90eaed9078a16c5e0ba0b94dd347d24866ae0553dc73354041d68702485c20b331be0ceaa54144c26650b13a7cc7b54eea030e894ff504ed8dea21456f2322cf79b09a95362d8190992e5148fc83127941da8f413716586d9d879ff9faa225f7f58bbe64cb8b676cbd767d92cf9ed3d115f2f3f3464159eb0fd17f7d0f1d7c6af083fb5088c4bfe78a5f6d1816a34431ca5f025824d6a5ecd84420c44f92cedfb3e433c549a20138270f99aaa744f38ff92694740c9490c782f0ed7ea9dbdca7954f1c0ef4142aa8fd1505f83f41218457c18f1d50e215a60d1790e94c90b5a03f2b26deee20736d991336c95acd3ac5ce6cc44eec0c1c54a077fce3392f04fe3e0f36733571f43af53428b87356d0583b8d0cf688bf56f3b29d74b6016fd1cb4c37eac0098da1db08520649d72c14ad83ae299f1cbcb7363265f07e64c072385bc7b262ceb25bc5981d7a26a7c4ad09bd161c8b479ecec2a770acdcab4f2ae317cb5863ded2ed44c137196d555e9075dd9d503be8c082d947d2442b2dfe41865454fd7ef1fb1682639e4a58f788956c588c93245db589c34bd298cdcfb53eeea336897e11b184dc223adea00f49e075923ba528cec0b9b8dffd2d51521858d440e356dfc78fe35939658281851db592f5fc70df1dff0c2bd468eecf30ace51a1e050e1a70eefe42ff67dc3aed41455209d16a5924787eb554fc933e16fadf457a44d450a02597c73f8d9a3590734fa1bb7ea42b6390cd0200159a3b6377f84a53c80501f4d840e75943183822a4b25fcaebb95d6f6a4a48098fbb48510eed207f52cce68fadbc6c756b525f993ddcb0c739e7561b5d0b03c5da837697f41f3df3aba7942cb3fcda6361bd80247d9890921d1e34d713122f1b493a62c97611c234ea88f57d2c83e92af90cc1f2e34c2c8a62dd4d74f5e8a36c85e3b97b1a580f1cf221ca52de4622f29d1b9551e22f80c93378c1946a1f2164c133d8423441d60150a070b3362d762f5c8ffcef25e96dc734d69c20217af22ab8e2929e0188a515f14df9a3dce6968b4281047275ddb07a205d33f115dad7861f2b2ccdbb21f8363c97b4fc26b1a6c5eea63a83098ad86c0fb8e1e531ed19b72c0c44116d1be4f0d88c99408d39ca17060ed97d84fc4f0be3e655e30a7f4effe92c64c8d745f18af1caa77de2d7e35b3f5915168cd3bb8c43a0b8f3ab025ce3724e8b8e9d3b1bbffeac1dc80f980137ed93f7cd684c5acbffa12f5383a7ae77d818beeff549e4c87cdd28c279ef1a812292118edd2495715e8aa4b23563b64e1a777181641ba7f33dc4ac00cfbb81c1e7ab8a7d28231625397d696820a1ee929f79c6e47bc5474b2297579382afe1597e2e8937d2aa1e74528c8831361074497488bdfa31ac3dc2c4b3c89736a4de917511da1a346ee031a916aaae2da03268230f50bab16481e6039f6fe575f2fc1265bf3b75ae31b334dc646675b5de90a4f23ff852dcddcbbbc2ee8070c88a277e39ae9161c60011e161b7aa994cb90e3306d53e85639f1a551afd5643e24c7eb5db241aa60e2a4ec3f54aee1ffc982cdfee7e6f10f5d24eff619441de8a7341ea7ea8dfffde3ff799642a0fad95129917d129f66ec5b2a022d0019608946a00f290103a63a15413d081da4c930cc1f8aa3d6be41f7bfea3e73d4519526ea1d921a07910ae5d15e3e0db93df090cd3815c445e437f9c6517c1cccdaa1d64fb054f501f9d437c0c57646a576f6ba6b1ca2a94e0f7004894df09fd4709b5b4203a6d56357ba0475d37a09f1127bd80da1063742e8df472438bd353736889f45092cf84b86032e9312db55fc534da049757be453d0270b6843304d44d189ca22c0eed34ef2e1e3c49a5ff925f0ea2ebbbb5e061cc4d93ea6c16022e5a5b867fe34550b40b48b463131a3bb24dee6c1ebad39ee107f1d5c706618a5ba94714d1a35d1a862902799ace3f5db8427972cca32b6ef6c2ba4c1ac32fcf26fe6b9de65f2aa025aba77b6a15be840825e4a087e269e91ef4d912a893df059a28572f6bf01c3804528171f3378be788f538c554cb854c702c08aeea79d4e18df85cefa20d0a6fef3c2bacccf7311663fc202dc41372dd680e0e938d61d5d4419219e85ac133edbda56ed525de063e93a1f93e196a6e54e5c7b6e0bcee5174644c12f778029bf70ffeabb5188969c451bcdb892be2e331484a9ddcf8307d504cb658b689e6f1d5edcf75d51ad5f985905d7e4eac17758276f1ea5fca7a0b69b25af74546c94c2af13ce68201ca9dbf19d9098827b24b696004c5fa18e4fa1eda2233645f1bcc385d1c7da0077b3a3defc11ffcf362474f597f7cde57668a024c38b341fdf322651d8824814c2ba49187d097b857f492307664310b1b856ad8815f69c7ed0697450d399be73cf656d550884854c797d00bb6746276444136ec7cc9d4c33999b504f54f2be6ede112390c9da5f1023c25dc98e6aaf15e6d190118f905b498c40503eda371afe8a03156ae8e2526a9536b7058a2c5e9d3c9c54383adf468e0f28c0fcef67514f59fcf2c0844561ecafa5edf55537e481b2f4a3691fbda408430323351e68e1ae95094e7a7bb22fe68541185b5e4d0be6afadff6cc9a13326ee785cbb7f19231bd021aab7bd918781f572dc0587e3059c68c9df1328162fdd9b981cf21c037af2c469a5ae30ffd38fcb6d91276608c34243a7f0f8a075ec228014f7b3e889db828fc651c615bdb9efcb2d384316a1b0eed622ed3ece257179b9c45473cbf18941f35c01d2670cb8881c0a4784dff0e62ed9e81b17f979d1af824b15734b9edfd45849fee2ff53ca0666404acc7af9c46aa1db13837773b8c512cdc4a88406115061df12227fc9a8c9702ae24f7c6b51943c7a6cb7f06bd9117c68b70c3d914b8215fb14e39bc734933663ffc3cd6a45f8dca815c246434f82bd5694d1c81ff4a3f4c46ae33b2c49e53f70d9a425f7a1b7bbe24d67ac1a47cbf9b41cf2b23baf59c70387398c6d92c9ddd3b6a926dd14f1f0e767ff78dd1917aba4e3cbf043448e22f50efae0e0b8de0bdebca1abf9d2fdfa996e6113bc6861eee8cc6e2eb35a70a1dbf106d09560bd99e83c56d28e868333465177758a0216749dcc5c017ed1dd98b2247acf56b7ec9e605a54c02b9317919539b3f59d52ba34ef90294cb9f15dd28db71739e93907c3f740bd6b0974463cf86eb27e237399389c92135ec31e9724faf3808ce2f9281e45d52aeb94c7d9a70f5728190c487932e48bc5d92adf210999cf653c75b8428e7d242e4265058f9574c2d170d7facdfe86a344b68bd92409f038df9ca55363451b20133c6725eb7594e5ea73867c26359fafa3db40f62bcac15d364a0e74ed02b0c9a71f00d8dbf61b3bc218c2eb91e29ed09600882c7eeee3a7ec34dab9b8bd89aa4903e4d4f772d66e2eb884f90bd12f13cb1a8d9877f74913ea2333a2edb307341abb2a99fa1e9148caa803cc4f25e6a3ab7ff59a56a4edfe1f18fd1c07895093543f071b3a9777c55c90ff344374ab6276683b1e678137436aa3c91d1e27d606f6221ffc4505d386678d160bc92cbbbb2937369c040c9ece847028034ec670dfb8c51fa1e4ba0239b1a5fe5ca2fc72b9a11c74e6bb25a8d1ce34d18454737a796bc6cf59b90924b1b8df1e153a9da3f07fbd12496dc98467b2354ade610e39532e4e8ae67b0f2d83a053456a663109b3a4295db787ba87b755b41c5fec4127ef2c1f3ce5229627794d92231ff155b9bd07486a92eed70afec7994d562205e2629e005670f91704a5ee2f846d771f426b62690888d9cbddb9a941426a388cbad339c2bc45546a44a0bff46b0f9ca1cff9f6565a8450fda5dac5383acd9a22ec9fda8894e79b3e0cdd76ec2204b7bc7d2c939783954e3fa662a63d59dd4022315d1e704b3918f0ffa857270c3b0bf6e44425b97c809e20f6da56fcedd395b159128db7cdb9df4a6e06340e724e87dc82ccd13796ed4aa6ee7cf9185deafb1356c779ccbf9c78506f6cd76b878bc9341393b615c82d3c46c03bfba21825e921de515b79316886563846e5e5b8e416fda04ca1e15d120b65f2ae00934c7d88bc0634af48e1276e8711bfd061fc8582c0dcfdb856fe5deecc658cb5c35a759e7e79d80f6c5dea286399dc7f9f840b54b8b9271919d98a8af94fe4428382e7b2823f65a7d98ef40e6ea1c83d3fbd78afc83c6eae7ac8d80015b77afabe7958025d7b7708f73f367a7c2977e38813dcb038f3829052b503d67ed5f90251a5eac23156b620786c8b08149dc51b2b2665ae6f360c679c18b3305204d9cb8ac9f9ee033afeff5043769f3f69b1825ab93cf98c5504827352146ebd487d1f312a89c7d87fd70bd842c184b26c3b1df85ca16f9685cd3fa4eb171daf93ca10a088a5a39f4b09c5d6020d230fcd37c911add14294dd0788821535651524bcb71de8f7aa87cd5901c18341cc1d9fb4440eefff69fb65a741142f9c5d1768eff4a1f651090d4a38b477a0b767138e2e6bc3e88503326ee99511b5bbb3bcdb4c11ca7df5198e0bd765a4004489a87cf03797fdf918cc45e38f059116ae9626077c498fa9c9c7a7687deb5ffb7e379f051d1dce6aadbc0a72bf739a2e0d757af10120ee45e2929b8182f6c3be1aeb24c42896cf2cfa04acc91f39013646e5de47066d955ee269426fcf13e16d2d8502b4ce368a669bbdfd215559e4a464450a2ee9bd28535fd61c2f9d176aed426b8abf694135d23634f5137e8f6d80f12b25026867c59cd390f3944d7aedf4180d47eaf11cdb84ac97d370c33256a03e19ea2424a6e543829bb76abf564be48fc31b58cb395c70c42d549e8098aedde8ba9a98dca1e9eb02c0c2df73f0a097fcbc74304b8c3dbf952c90f04e7ca4dcfe374f79c073f9c1b6e183ba62d67a3c11fc03c121caae94e2b9dabdb8b2b61bba8c468d83841586a52ef0e52c702cff9dc055f66968df127a96b56fbf7c494eb7d3c454c867935cd9179409ef0d5db281a751fa90853c42fe9bb9b4ab5c715ea76acf7757ab7e71bf296a5492ae2d1fa4f8ae0b76c3d635272ec7f0ea97fbe182e4fffd73478e8cc40735062884905f209dbcedb70d99d89c5368bc72521b416c28649d111f2c08139cfb258beb0a75a59ef0303d9ecd740c099d5b30563e1e562ce71375cb16c997d786d2c106a8f5df97db6c7eede3dedfe7a039ee016aaa91c8403a89e5c3245944045076d36a238044e5a89129534971889df2845f07ce47808684d0d421e15ed03656d65089c7eccb6f188b7e553c5693e91c4c881bef4136a8badf1ab2491cb012ec7f4c0482295a409a8c73738f821ad632094c1c8a0706a05aa86fc9e81fb4cf79e76023a05236022028b0eca69f47f1392b94c9117f6ce363c51e8a45d10a631f58bba10af7246af71f45a4973df50cf95a33b4dbb5cb002a55066d9ffcce9745dc3a836a2911fa1d1b31a22c48ce89e479b2a2add49b8ebe1ea5537c6b37e4eba34600362c90fc8d23d03c160cb0561a5e9d21516b83d606adc2fdbfdd4e696c7f11b36b9358e1b559f021a2778508ec3ca5bb1d3ad9c6c529974143b4ec074d5148febd162c87a97bcfb7f9694e5782efe4545b5ea5548000000000000000301000001800000fdb9f7b77a1bc58ce793240f9992cf0b7e1c6ef93bf60c1d7d80dfea862886c9bb26c8f63f43b8b8676615e93852e19ed3cc000000000000b8000000000000000b010000000001002b9e409367b36fbd6e62f5f04b0b51de68c4d21e7a1bfd2941272a38822f2640fa5c0db0d732e153e63a36d0fabb81bd20ec75b874db1fe7b24cc59b62eea39797723529c1bb179933418d836b23e46b215793b4ded76b284be9e8b43dcd868f1d775344526962f434ae8421824fc80482494b7a0fc0844389241fb3f7704f8c87bbcc65a199f4cda840814eea53f43f46b033640935654fce88ce5b9ac9b2160dd04d0000000000880000000000000013010000fcffffffda8899f7c9a5ae57ab998c897c7cb866473e36dea6a09ea5ee594eceddab22087c04d21bb90994cb2b2e142b875f096001511f04212c05fcd236e71a34f91bf7847dca9dd330e53f2a71949b75fe4ca8ac1c566ff519a32127c84469fcfd00ede477e994a783b89bd0017cff8c77e3f3b10000000000000010100000000000000d0100000300000094ed937714f4eec1b951201b63dfd2fe0bcb02d22983757d680f0b5d7d84e71fea45e648c60e38586012a594c6669d95d1c388cf62c15b6e5c5db71400d9f7371552dc3450603fdcaf8f491389a5b3dcd90b94c7b44454be92f8bec0be31789ed398ff04c706f2c7d4772915a33e453382404e375eb1b8e87d52c583ab07186af14c5b4339114e4137ad96739a5e623263feb158c095bcf9fa2c6ebd207dd6904bdd48bec7ec2708f4bc58dc0559367da9db80099f44f5ed51723f22e681ce1745afd85aeec41c7bb5f5daa26925d05c2e7048dc6c59925a88a493adbac12d901b0c923120da1b9cb4ab04f99608cdafcc6ba451ba9b4e0ec6a43cb0534a1d428b740b07024a0a85f3835f0ccda79bc02c116e72619b1d758a7478e912a3238bb7733217bc62d6561c3cdb4a8f514b4d074e4934ed6939d698f37a590483d4ff8ac20e9321412920407ad8d3112a1a1e614ed50c5a915b9ce960667cf4dd8ced13aa065048726540344b6c99e0a6e3c5636efbeda75e9d64fcfe38e42c3c7187c105ab711ccad2107b31309cefd3520252a58a29c9c92ec5947c0000d58f9210b784800020c4180545753b2f416407fbafffd4b90d5373e3d5595ef1d1d20176fff8c5d3fedf8ba621b67c7487364f56e5a04aa10c05d1ecc870a4571a4751075a07e2226405505b0037fc3e47464baa0dd372da6f57b9c13d5350f352e5d6ab5bef7321568cb707185a7068de6775a5a195d50c59224f2cb2f87f3242b5c1d0ba4809f2f02c38f0a670b4a25aa73e9989031cde3412d1cb70bf5d0212d3bb484a073b2eacd6fee15a518f4a5b808361776eb6c00bd7282e62de4e4377c639ae0bf4c5ea01495214ed097bca5cc7db97b9157c30d4beefce4f40a9ea1dc7c5cd0b49b7c1fce0b6fd77a292ff4bc9d2434a4ad50e3277382f6e33463175e60a67552fdadb8a09a6de54de8f8aa5886b6c1c4b4c34457583aafe0336fa60ba02da93ae039bbf001b485bfe6e0130160683b64e2f2384b7c708f8e739287ba0a041a341e484b35b4609995fe43fb57c79b5050c5fa3b820ff4b876ff41dbc1dd7968756923ac69760ad7e952f564c88638086dbf812664c7a087a577d57e9ac7ebb5479f0c4d1759d05218d9be8571312ef400225754c8286c195391d6f6388375aa51c353db94faf867775b9f30be08387b3ef59f6cafae5c4859601e29478c30fd68275b90b165d1bb1c2eb1ceb138666c0796726851ebedc8966f38d6e7f53930beb2c3892aa150c0a2b8a383c6914cc1c547da42b36b64ff1f1fc96821fc95d0659def64f5c9778aa4606575c90056bb52a3c356ce5a58f3ebb5a846731767e16229b95a7abb5b8f66a9c16a0448065498e9cabfa5d65174693e39b3ea29dc88961bf4bed57c74339298329fbcda2f3e62d6bad4ee221da859a5fb9ce488d303a860d8068d02644c1c39e3681c41986955c0fa08d3a7b3507dc8701284efe62784baff7f2f1f29bbef7cc048d3802645c9f1bfcc9a3616675c6e5b52fa81a6cf72325897a9dde86f8917865b6af32452d18f6a4947311ecd9c7680bd8e18bde772711b0828101fd1ff5fedf4a0a1d64a4ab8fcfdb5a420f1430f42ed1ace340aec96c5752be0e654c3e084d34ad19dd9627ca604b647685cb682d9c0bf8b15fd45883297b291711a0803c5717058040cbbd19eacd788afa57f98a7e1d953f10607b143d7ebefa9399ba86b64b43c92f9492527053967a05f89f55bade66128bae0150988bb05bdcbad9932e6411e6e8125e6ff2c3268635767f5bf9100535f723c109f6b7f4c075b9152505423ab5aa7c86bb53f5eb7b2448f7bdfff0839fad3599f8cfa0a983d63476deb8182fd1b4b0a86f33afb9f9eb82f81f48a52e79a5a64023ce5810acfbc559069b32a95e207957c6ddaa7ae866f5edaf34838d46b99bbf52bd3cf5208f82091eb5943b6211ba6f3a77fcfc897b559c4ce78cc9c572de94706044795f649daf194c41e39c2443d33fb9dad980a39e6aae6cd56c07befacb6484b0faeaedfa845c387c8e7f644f2d4e4d2461ee9da7a163d0d0da1456c3417624002a943bbc42157591a4fbff8ac7a19a5c3d9b84fa8c48f4369fd6d51ac0cbe51a68a3853083d89123f2332fe02ca57cce42004dceb66f154d2e6eed42f054bf4f5a9f317c7dd7b7891571eb2160f675dc5d84ff3113998c37b9b9cbcd181b62feaba4728fe50e5d4371e9e83cd144f22d05c1c96a17111d5ab5f75a1670f35d8b76fc331506221a16472260d312ee72b079eb32962513d4e4c0da98a786d82eaed0bfa929942330f89c14db16ab60e0f7b72b286c0a0a4603939edb5d69672c68ef98487322a1da208f2e2111fa913a04a6dfd52b836548f55c509347685db956b85f793516cf651b08b134d7f070f9f7c2e7c3b56390341a076df68c60ddd1ce255e0e93a681aedaee3fb9025210527f433aa86cb170e62274e5aac9f71ff4596aa2e8c302d97da14f7c6dfce521164990ee6eed5e1fe38ad4520787635621a6e553a0cd0a0e871bce6f39aa5cda2237d955f62a06fcf54dc926d166369e7534d6f11db9b8cae5cf00e84d5e20886ff979b09d11e49fecc456fc97e98c69d0a388e27ba2fd46762e409e09b98663b68312ac73b27000321f4b3e4521dc08a56671efa447bb2a560f996a561f62d9ce1a29f407a1e69314b4974949750e7a00897a8e5f9e4bc22276d5484f83cc9d16e661da1b40926a46089a34d46235c8ea4ab1a1a52e311e97f2537ccaeb0e4607343e1e5567e44b52f361c14cf429aeacef17516acdd31825707d192866c6d8dace58a1b4abe08e0d77a0601d4e72b355ccdea8d85885fdb1cabe99287e08b0f9cdd90e4153716eafe9a90e76396169d211337ee8f349979b720939a135d5b17a829482fb4231dbde613024327a2081db4ccc1512383f7b8e9949c8b19808d1fab3d05bebaa02ad0084a6d6030e2905a2d79cfee020e976c2dff885ddc48f093813a3d5b132121394a49c2ee1fa0d46b311224328f18a288948903760a61852e402eb7021b7e047610fc864386f3ac4d879bf9b83ecaf44d7859d80851aba00a8064a44f877af681cd86d305ec0772a298de294ef2262ac808d2afa08e650a7796335e337ca42060258cdeb2350c43cf5d7f3e848e98a1543ef073dd8f85509a6641a40be74d81a1cb80f597692cef240c966a015d74cbaae9ca5c27218e0acb7fbacb3d35bbecef20e1b52e091dbc206b12d53445822d789b79bdee567a95b6094f8f7334c847eb2a3df00c50213a77fa0e1a315a1c4dfb5cca1e927848b73001f877581c3a9269d037ff392a9b8fc2a6556b81eed847f4f4f0113d3e8303f4f33c50bec3f3fcd009631ff0c401ab1af1d6644a3bb409a2e6213d6d83dd52f7e8d66186d2fee7f75536f629e97448e86bbf4082ad982c51762f716c358f7aabe512a5cad688b9c092d82346a12848aa330e9c5e7f6bd25965d7777e9e5242ead3b3a5647602295cccccc701ce4eff60eea52da2bf3f498159bc3230b862a92571eccfa892e7c9fc9db3950b2e673559221f27ade0936fb90f1005fdc432fe5d8a2a482e1a74193c348d17a24a7e0caf7689d51e2047a56c0468ae53eeed8e2f645d082ba29a375caeb79e8d30e16564a78e662c40664a9ef2fbc08678cdaed75d842964ef530d257562cbf389938e03fdfc75fce07c15af15c9ca8719b59b1ca0473970b905b3369f85e784c3552035182b1aeff36d6db3f0acfd235e2f1953344a06286d5971efb5f874551f9beb17c4aa27851adaa7c19be1c20fba6683e415717dfb32c86824abe38fb25ed5d9a825a500b7d97de4d7b01b260f8f91bbc9d47069af7fa0951ca338b5871f62bd73fd07f6348d288acdd5d042c163537d4f8f95a73910c3b56a8de00fb93464a030c16ba50e639735324675bbe6b6ce61b5cdc65ebf18d7153d4fd225f1f546d5973bb3793a44453c221ee43da61744f592e2d4cd51b240b7cae8e32ae35022bcdbaea2d186b453ee765d22851e02818bcbb65b8a5d79c218161ff88329a367e1bb6dc79576d9bb0df6ffd189ed71946efdbeb929bbb8cd5b4680cae7c394c5d6063f758b7ef2e68e5eb05d643e0f690b297497ae5fa83b4887e1f0b95d54889713615e7b6044bb54deb9c48aecadc6cbfd003bf243cfad3487f99b2aecab3a392a3970f36cd37acd6d24bd10ce3552daccd48653c4abd65dfe4ac01bfa013aacbd9048baa56379438b4dd0964964726a964a6e9ec923752feff4cbfa2c45bc3be90ed02854d13d253b89ff5c4538af00854367268b872d57c80a79bc5d1eff78a4c45a24de1afb308b14b740b4444821a94ad127ff3c7d9208fee5f5fbf506a5e44800777c810bd211871b13d34609482ec87e4b747e8e408c29e23db37537daaddaddf96ae0d98b173625e6575c91b57bd5a5e5affae2f732841773c46b7e33e58783d75a035e296faf3f1ed6b122f54a5347912e193a433d164eda952f64cdb2b7eac3eec5f2da4b73a277321af35fe4a78ab36ac341d0ca3175b814802bdac9e98638d2bfd55c5a41b41244a24656d97172e1bc7286b16ce30c31e4136587e2f7ff665722098a5e9b37f36a192a8de0f7a66127fed5690973b235b5d54f8a2f4071f3a9a3cb36bbc1b6dba482c9a0415a7ccb5b2d4961c11f19a1ab1b1257263a442f00097bf507d330794bfedab94d253e09a47ea017d3b3da4e602701bc2eb13105b517c73b77e931b7695f62563579ef4998403666500196d45837f63a098a7d7cbf0ba3b096f1e5d8e471e6fda874298d12420616cae95c17ebae2228f13f5ee039e537150626b1bd8b19511116ba44e5899abb290242ca227ef96dfea3ed34de5581f7a0905fab6ced16ab20740e32383db0de18fa4406dc1a9a0caecdac3d018d15c138c09bbb6329a8ff2999730331f1900b1bed153987b70a784c965efcf1e4a2f0e561ba573a314d1e9f0c7a965f1e827a817c4f549557e2b04def3f7306a5d343a412ce0eaee37c913c8a6b32b5b356e8533056fca386eecbf3e9c25dd99ed5eaa6867e3fd7e70de5ef3bac9e18cad6576a3fd7ef2a8a86ab885995dfd36d2db23b65b45a13a2d28198068d400a292a37a72043d35dfd158b4b5505a2441ad56561f05f5dec0cf7388b8d70b0f8f3dc636bcb10be42e7e3fa9bb1f29907a81d82812b823a005c23cfdb73c2675e2ca7873003ec1cbda291cf45592721c166957cccb02d66ad7888318cb71238b94cd3c283ca728d5ee224f148fb51f7ad29173be54f102a6e38bc5f88846391dcfc700d03bcd81f8fdea7dcd4a11d4a5d355fc96acb2c240048da0fc2afddf02b0b1ee62dfbb094ec69961ac146e74e8515116cc6051ec686b04b3294e579e2ddd9f7a41de59886132f1f576b1600a4156598a332a4f4693145cd35a5755cb40a4c2587579982b013eb4c85c8d72b12e54ad450a60577db4943b5048c8ff00707d24286cbaf17ea0fe8f25cb0e87870f9bdf460f378e72f87e0b6b5dc95c1d10d61543726811a00f8f71f4e6ec5d19fb1026fd16b4f0b8a0a31c29d37b0e00c4d7648355644f5c0aa375defee8cb4d81c65e3d2ff194593760d04e804cf4860ca019cfbdcce4701bed57eb24b07249ef7c4f0946975b05b71d0c91299cd24ef09ff2f2e06de9b28160c6ae540b7e353dbc22395133a7e85aa993fc8f39ef5f2d3f7e078dbbd954ea2f9a6d8a3bfe4bc45ad02cf867d971d720304c69edf892f8c45f32a670a1bfad110b"], 0x21a8}}], 0x1, 0x840) 19:17:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 19:17:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f00000000c0)={{}, {0x0, 0x5}}) 19:17:23 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="fb00000066000152bfa9d345e7eb8d99c1ffffffffffffff43bc59198183fe204ee2d7080000000600000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb709c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7c1fbab650cdcafa532d3524ea85b198cb49066bf549933875e91431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a861b9390ddbad539ef278168ac8d157a656737a7ac0226d366ccec93f9f070000000000008e9234feee7baa2acd2683d489", 0xfb}], 0x1, &(0x7f0000000600)}, 0x0) 19:17:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000580)=0xe8) sendmmsg(r1, &(0x7f000000e280)=[{{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f0000002900), 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="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"], 0x21a8}}], 0x1, 0x840) [ 319.194211] netlink: 215 bytes leftover after parsing attributes in process `syz-executor1'. 19:17:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 19:17:23 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f00000000c0)={{}, {0x0, 0x5}}) 19:17:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x194, 0x243) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r1, 0x15) 19:17:23 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1, &(0x7f0000000600)}, 0x0) 19:17:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000580)=0xe8) sendmmsg(r1, &(0x7f000000e280)=[{{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f0000002900), 0x0, &(0x7f0000005040)=ANY=[@ANYBLOB="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"], 0x21a8}}], 0x1, 0x840) [ 319.694243] netlink: 215 bytes leftover after parsing attributes in process `syz-executor1'. 19:17:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xec4, 0x29, 0x1, 0x0, 0x0, {0x1}, [@generic="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"]}, 0xec4}}, 0x0) 19:17:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 19:17:24 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1, &(0x7f0000000600)}, 0x0) 19:17:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x194, 0x243) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 19:17:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xec4, 0x29, 0x1, 0x0, 0x0, {0x1}, [@generic="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"]}, 0xec4}}, 0x0) [ 320.237818] netlink: 215 bytes leftover after parsing attributes in process `syz-executor1'. 19:17:24 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1, &(0x7f0000000600)}, 0x0) 19:17:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xec4, 0x29, 0x1, 0x0, 0x0, {0x1}, [@generic="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"]}, 0xec4}}, 0x0) [ 320.540738] netlink: 215 bytes leftover after parsing attributes in process `syz-executor1'. 19:17:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 19:17:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 19:17:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 19:17:26 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 19:17:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f00000001c0)=""/173, 0xad}], 0x2, 0x0) 19:17:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xec4, 0x29, 0x1, 0x0, 0x0, {0x1}, [@generic="c6c4611a378d3124cecb41a5cb7bc5ea22210990ffef389ab0d23ba501aa246be19e77a9e79bdb112f47bbcd63b8ee04e985c35b827545299940d89cc2d790dc370dacdd0b4eb6566b56c79636d26c936d1a90652fad6790b74ec1f58fed66c30d1d3682a1a2f752003853b96848d7100164064fd7f81cc0e35a29e8e5f5862c3f7efe98c9a37d9a394ff57fb83ce24f8d3f842a2b7f2d93d8285a410e6a25c2883a5019e7e5d1feea339141862d403498afb6a8e8a67b1bed5a03b885a582e2ae30127f631b2d6432212b649dda729b9f88648b938b12cf99fc0c718bb90f662fce40a89f85458664dd66bb9f9cfd1c2bd18d72aa88cc5648a11344498d9d49a8760592eff581d8099ad08987516e5560ada87fc83eefaa8f6bbdd7569e5c82f55a4f3e4b502c322d891a637e45dc69dfab6ccf3ead5b518f9372aeb87f5a03a33819d5e9423adbe16a5de28fb39bc4bcf8c28373e47c30fdba9a675a3a61b11d3a361b9ee6791011c27c7252da67b180f86a40cf3e8fdef4d36f041550e58de875d44e153b65523fbcad14bfa47e99082d3c6fdc7e261e549253d967905b717b788f8818f7766a7b3475fb19d8681c882d048efbfd44b75d0f7fc5b3be411330ac5098ba25a55bbe882e929c4e7832506351226c2bae584f0377e6129533ce1d54d0b08b4a6d7857e39b1f9705a959a2ec1621e128d479bcbafd4059adae9dc6c13287f96c808c90b9b3ab24ed60c173a4eb291e3ac88bc9e0f742be1ced083e24a6212ad81b081baac205701579c905e05bbdbaa074bb4dfe38672dbe9bff3a388b22ef1f20a14d03b6af4bfed3db49d6bd160c39240b41b3ceee70445562891d12f911a4084afb3e5f65e2202583d226cb360bd7812ae34d687d1d7645484ff8a251dcab50bf26afa1d3bc0454cf13acd057c45a65fe9217586fec4f81b5a6b40a47bd93d592741c2889abd323c98c0bddbf3580872db83d2904e87f9c7539beb0a631f35045efb1c8e80d8bcf437837fc2790d7e689b6e7701387227bb7b04efb1bc5eac5e7a844823023f4e5c00da17ffb30b8de45a0b225a989bcc73294f306fd06b226bead4dfc846e99e1474d7d6a1b2d75876ee793713951a7cf0ef285244f444b9ffbacf545941d31b78d90a2b039ac3da8b404271b4dbf807ca8974689fa430026d998b3bad7042bdac6d1c7aa35abbc7569426148003ce8487b524f69ad0c8d122da5123d553fdf99b50f319cdb38004f98b6b916b6033fa21bde216417863809aeb3fdb1e6c2f9e025f3bbc8e0ff38fddf52995e5a521707f7072c81b999fe354769f0f9e82387143dad69387e2c39c4d34c0f8383c40c844104c2277ca5af9199f034b07bdf4f301c6ea4ff80e4c1d244195eb5de38f318b8b84c861163f629254563fc2fb806bb83e5edbdd89aec081a7afb1de9c07e6660399d2997f2a6235a7916ad3e82f2d85060998101fb4b6984cd2d13af43b0ad12f39d152540d3d145f615260d88c9d91f7144a7907af3a4eefe24dc572a50ffd5e160523b8419b50097a046b25368da1e95ae686a22177ae39496f41385b2c8a187034fa4a12c480522f50c6ded9daabc203e7887e7d418dc0e9c55fc712de7d7dab553c7b453086a4278be86cc7d08a8fc39df1fb7fbf356adeb65dea45ef91b5d7edeb7001fd94ae30948a95926f351cec5428ef3be0977fb38de6a2c78e99d5ac06249223484bf11ac7565a3ea905667cff8335327d974e758b2cdf22598801510f5db2c3480f8f4ba3271e28cc22c6589a34a6bc8f5bb3d9ed3e87f39bb6237ef357b6c6f7e7d36a285c8bde448f26c175c5f187ad4db97a31b96be1e68120e103fb2f44b9158359615213b12f3264aefc5a6fc275c872d6729ae3003818a6e6d5f6d7a40db4c328155ff4b0f110d77605c83f4635e56b3bc4ad06e1b9b6e119bac6f1d49d52731901b62ad67f9161ff11e7c1a299a3099932f5e14bcab9d41448dbdd386d0c5d15331722d29bb78798aefff045c070d915dc67e074826a0ef8534221fded58c0967c26a097f24cae308b4897475891cab2c098592a1a145a037724f1b05ecaf89388e1e4ac62ef9cff79b9a4972cc3b79286278a546056f78cbe67f6b5cd58c72983e75c6d34a8b3cddf1f5142914d39152158588ea84c958e7433d49a10f5fab3687f66f937669cb6f6e61b53042ca8cb92649d541254cb59493020ea914c410471ffae6ef3bd6b60d912474c790aab7eb744e1454cbac72d000289c254ca2ea2997e1b4ec8666772c46fa59835b55474f6b167eb26f4aaaa0f84f2917bdd86d61fbccc2476bfc07939da7ba86cda35444405e125b79edb335165f4feb6e9145bfa1b727eedc1de1e9d408b17774cee9adab5cc32cfe9dd8ccc67419ba5d9fadd81019e6e167bb4e58f0563a99c16923fd7b481dd220abce32ad56b5bd7aab12b89af6223c5ec18419bf5a2334e1fb4cde34ff4c329d08af22be50ed52dc0fb338af2ef6adee01a958eb9d7b5fb38378d877e3d3c0eea8091a95f115ee74f8dcdafc6eab7b3b538f9b7536fc53180a978aa1b36e5930d12a2eb9909539f05476011fc93466988d1baec7e62ae81efb1dc21411207e6f50e7ace9bd59f4c08465e95d57dbd6803036161a6cf092e08940bd11161b704fbe56aca7b26ad80091f8cd1828fbc6a4dc61070010cafef3557b88f7b9ea2a5a790d474691f24bdf03396a657b710681c3dc79db1287ab729bf86f6ed2baa9784b8b41574f488cc4a6503eadf76bd43975fe344fbad77711105bf7a87f3482507957fac70da00fc1f2fa3e5f28af17e8409dedaec77f50ed143f4116afb3ced99f0611d793e0f3f9b34e7d51612907aa17939f22c3acf5606e6d7ab6b6771c4dde87dd7b0a7b50ecbcea3b438162f78ad1b1bea409679e0a1f24e6608e104cc1dc8b01ea913ce802a14225a9eb799d52ffc8c6c802026274697cd97ac4103ad51059022d3243007491945c37dbe46a09ac2ed8a1fde66ec752d77a6ee6415fa0d8177954630d00f18cc0c8b481a991da1a2ec40d5ce3aca38d4b1e16ee6920125970f40a0fb9dec3039c9a83dea9250110869e6cba5982f697eeaeb979d03cb3f494dda17838d34d5dc58f5123be410fef77d13cb0d2a4e10cf6bb552ba9db1ee416f68479d1954f7e7156c46bc79f7e580cf4a181946db316363b9d728429049c75b44cfdb3eee133d4e0f93e9d90ecbb89db1a880b55c2e361fad9148e28a483e359133b7e0a940e467d949d98dfd79b367733b5a33dba0fba6583615382a259035e145ac7e24a1cd8bfdc83ca6e0e45f54a5c0ec51ee34e807725f51d17a601228716b655df7128a12b087072fe3c7e69449fa992f683ec690b3f0b9cd21313c7c4cab7ec5a66a42cd3e91a617db22f748caf50b6250a8816627b23dbd9630448e755a396d3011a8e6be84b5502ad2e0738da34f7d8dae0c6b1aba35c1876e8bd6f5bc6af19075b814b069450506ce90bae49920b195d8e1bd6a56c930dff659c1f83a689d335d9d90fe350f24db87feb17074e77c5eacb076910ae9621198ba0538694cd7471ed809cb70e7805ede11551c6d3a92589d9a242b2b3e715db77fde02a6214cffc12220ef145e8c79da2b83314ebb38f1aef06effdc91fe8582e96fd85d3c5642fb54e1a8e32783bc24046b12693abb4f6895eef6e9052a40e1557ccde3c02bfd132ccd1d84efdc82e39a1444bc2abb64ddfa358e27f8cbfddc35ce44e1bfa7eb36d28ad8ca10227a4c4d26bcd3155f67a8b8a8d62f966235a3d315f1dec39b9c74daebf4ef5c02dd92bca11ea58060b3d7ef30930f8852b120730356b1e346c696e3cfe8d900e66c5a5c05e6d4134766bdfd6f03148f3f029846260125692fca51e56cf584efd6e282d2aaa7c66532c6081f8effe4d7105a72874f526c12c3bc887658a48b9d497329f290c0ddf16c30c5f9b3916874a2bfa81beb7cafea7f7834e69f36571f5f70553483991fd07f6dbf3ce77399a2107acb4993cace680030e8c46ca5bc4689e416522387f1a41787a66f1eb8c125b7dd838f493afd9818ce7ca6a572e0b203e6097f07155e991c5a2322ca6e56776a14b1193b480c9cd3fc4945d37f57a5e645b133b8f9af258b48e6dd3ab0ee023a580a722e6c69413a013534b67112d6775694f888d6de30a1c0847c5d3b56c0d662ffcb3e0c73f377833dfa9fb79a2f7c2aa7b4bd0defd14b759d37a7b092963217a8c698b16599c9b1b98b3c00a93c5a6209d1012b0c97c9d85bc81d2f23328617271157f4d133a5446efede03b534f1f33af604f291e99071b8f38112ea5d24a7fef0f85d3bcf81e1f8daba2ce66d8b71505300849d51805869f250e5ff97ef45da173ccdf1ad03dd0b402b2c72be8d98797cba08a24ab6bce15f65778f1e6822ae1b8a8cc4c8fb265fb02a9fa0518495fed89bb6759ff0b668a0d1d0b1621fcb55d781ad46ab98ed8c4401eecce2e14440344a7a03359e82fca845a001563b792f211c1635f57886add8761de871ce6e5c659497a71490a297142b9f763d1768ac11c67ca70a2db4fd4189d22b2343b9fd040fea373f58557d6378b7b0662d48506609aebd87cc7258180071c0c5107e64cf837bc6b501627a52515b971b720e452fd2efee98343eb337ccfc8b361028d3d82ffd7541e77d23af81dd9c17e622664e4cc6d5e8a0276588dc6a23c0c98f0404e7dc6083363fdf67dddeac257013b7865435fdcd2bd24dd6e7e5d5d68a722874cef33324630bec8a401ff38309001fb8df261b75f74f233a03f114d89192254edc688e30f9b1201351830453112ca1ea453ba0f51825acf7d738e000d264ffd970917db609581a63c7ab90dd5dac8dd3ff18e213667757694df1f69b3a41cb52a90dca5d7d2ee5bc914733a05f41ed95a0922fcfe30d594c971c518a1320d7b3272515c35450e7b7bfe0599547f4d3385c1c770b3ba1ab40e2c06da6abee8c195fa8c448d0a35f82c8fe740b1d1af0933beccd00c646a720d364221e620706de06b1109068b8bb006313bd51991fe401e4a3f0fcc51567c3672c0d08329de7134c3c98215e4d5f0d397f0055e872459cb64d763a34ffbb0b68771b069789f4c8a160ddb79577aa5b061b186beda1838069a026d878c1faba9e0544f57643f624ab710fbbe7b032b45cee4e497080831d9c18380012f29bda3037f08fd4618fb26ee29d214d7217fdedd6d0df56bc8c2ca7623e8183149835803a6a2e65d72947ec916398c057d6bcd0dd106ebde85d55ef6dc6b583ccdf104c3198b83"]}, 0xec4}}, 0x0) 19:17:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 322.705912] kauditd_printk_skb: 3 callbacks suppressed [ 322.705951] audit: type=1400 audit(1542914246.768:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=10614 comm="syz-executor5" 19:17:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 19:17:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 19:17:27 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 19:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x8008000) 19:17:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) [ 323.247082] audit: type=1400 audit(1542914247.308:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=10632 comm="syz-executor5" 19:17:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) [ 323.413601] x86/PAT: syz-executor1:10642 map pfn RAM range req write-combining for [mem 0x123479000-0x123479fff], got write-back 19:17:27 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 19:17:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x8008000) 19:17:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 19:17:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) [ 323.699662] x86/PAT: syz-executor1:10642 map pfn RAM range req write-combining for [mem 0x123b15000-0x123b15fff], got write-back [ 323.723268] audit: type=1400 audit(1542914247.788:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=10647 comm="syz-executor5" 19:17:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 19:17:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x8008000) 19:17:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 19:17:28 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "26260ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 19:17:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 19:17:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.298774] audit: type=1400 audit(1542914248.358:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=10670 comm="syz-executor5" [ 324.385536] x86/PAT: syz-executor1:10675 map pfn RAM range req write-combining for [mem 0x123479000-0x123479fff], got write-back 19:17:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x8008000) 19:17:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) [ 324.585832] x86/PAT: syz-executor3:10680 map pfn RAM range req write-combining for [mem 0x123b15000-0x123b15fff], got write-back 19:17:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 19:17:28 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:29 executing program 4: timer_create(0xfffffffffffffffa, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000200)) 19:17:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) 19:17:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.164462] x86/PAT: syz-executor1:10698 map pfn RAM range req write-combining for [mem 0x123479000-0x123479fff], got write-back 19:17:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) [ 325.386127] x86/PAT: syz-executor3:10709 map pfn RAM range req write-combining for [mem 0x123b15000-0x123b15fff], got write-back 19:17:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) 19:17:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:29 executing program 4: timer_create(0xfffffffffffffffa, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000200)) 19:17:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) 19:17:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.055201] x86/PAT: syz-executor3:10729 map pfn RAM range req write-combining for [mem 0x123b15000-0x123b15fff], got write-back 19:17:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:30 executing program 4: timer_create(0xfffffffffffffffa, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000200)) [ 326.168946] x86/PAT: syz-executor1:10731 map pfn RAM range req write-combining for [mem 0x123479000-0x123479fff], got write-back 19:17:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) 19:17:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) 19:17:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:30 executing program 4: timer_create(0xfffffffffffffffa, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, r0+30000000}, {0x0, 0x989680}}, &(0x7f0000000200)) 19:17:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f00006cdffb), 0x0) 19:17:30 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 19:17:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr$system_posix_acl(r0, &(0x7f0000000800)='system.posix_acl_access\x00', &(0x7f0000000840), 0x24, 0x0) 19:17:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x4000007fffffff}) 19:17:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 19:17:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:31 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:31 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x4000007fffffff}) 19:17:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 19:17:32 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:32 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 19:17:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x4000007fffffff}) 19:17:32 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:32 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr}, 0xc) alarm(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) close(r0) 19:17:32 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x4000007fffffff}) 19:17:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, &(0x7f0000001740), 0x6a}]) 19:17:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00002704000000ffffffcf460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) 19:17:33 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000000000000000000000000300000000000000000000"], 0x25) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000340)) 19:17:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:33 executing program 1: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000ac0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x23, &(0x7f00000001c0)=0x0) io_submit(r5, 0x35, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) r6 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) dup2(r1, r2) tkill(r0, 0x16) 19:17:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, &(0x7f0000001740), 0x6a}]) 19:17:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00002704000000ffffffcf460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) 19:17:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, &(0x7f0000001740), 0x6a}]) 19:17:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00002704000000ffffffcf460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) 19:17:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, &(0x7f0000001740), 0x6a}]) 19:17:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00002704000000ffffffcf460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) 19:17:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x209}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 19:17:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:36 executing program 1: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000ac0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x23, &(0x7f00000001c0)=0x0) io_submit(r5, 0x35, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) r6 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) dup2(r1, r2) tkill(r0, 0x16) 19:17:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x209}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 19:17:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xd) close(r0) 19:17:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x209}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 19:17:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r1 = socket(0x10, 0x802, 0x0) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800010}, 0xc) 19:17:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x209}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 19:17:37 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:37 executing program 1: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000ac0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x23, &(0x7f00000001c0)=0x0) io_submit(r5, 0x35, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) r6 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) dup2(r1, r2) tkill(r0, 0x16) 19:17:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r1 = socket(0x10, 0x802, 0x0) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800010}, 0xc) 19:17:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x1, 0x40000003, 0x1]}) 19:17:38 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r1 = socket(0x10, 0x802, 0x0) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800010}, 0xc) 19:17:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x1, 0x40000003, 0x1]}) 19:17:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 19:17:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r1 = socket(0x10, 0x802, 0x0) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800010}, 0xc) 19:17:38 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:39 executing program 1: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000ac0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x23, &(0x7f00000001c0)=0x0) io_submit(r5, 0x35, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) r6 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) dup2(r1, r2) tkill(r0, 0x16) 19:17:39 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x1, 0x40000003, 0x1]}) 19:17:39 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x0, 0x0, 0x0) 19:17:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) [ 335.272277] syz-executor4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 19:17:39 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 19:17:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x1, 0x40000003, 0x1]}) 19:17:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 19:17:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:39 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) 19:17:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="50678d3a357ed45d4d", 0x9}]) 19:17:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 19:17:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 19:17:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 19:17:40 executing program 1: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 19:17:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 19:17:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 19:17:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="50678d3a357ed45d4d", 0x9}]) 19:17:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 19:17:41 executing program 1: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 19:17:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 19:17:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="50678d3a357ed45d4d", 0x9}]) 19:17:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 19:17:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="50678d3a357ed45d4d", 0x9}]) 19:17:41 executing program 1: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 19:17:41 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:17:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 19:17:42 executing program 1: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00002a7f9c)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 19:17:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "7379c9fddeddfcff000000000020000000000000002000000000000f0000000000003ab1f54d00"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 19:17:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:42 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:17:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4afa1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b709fbcc58d39114c571872298dd7f2120e200002a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a788882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5bebfb7348d732edc5baca5cdd8e2d1a6329d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daeaff4f6b256f2f27b80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6be530f39738264636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc000000000000000000000000000000a06b79ae0fbd0dab5d32b2265330a949bfc96c1834ea1e63f6649b5eb04540e4bb1941cb02a6d6b3cb83") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x80, 0x0) 19:17:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "7379c9fddeddfcff000000000020000000000000002000000000000f0000000000003ab1f54d00"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 19:17:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:42 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:17:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x80, 0x0) 19:17:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "7379c9fddeddfcff000000000020000000000000002000000000000f0000000000003ab1f54d00"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 19:17:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:17:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x80, 0x0) 19:17:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, "7379c9fddeddfcff000000000020000000000000002000000000000f0000000000003ab1f54d00"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000180)}) 19:17:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 19:17:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4afa1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b709fbcc58d39114c571872298dd7f2120e200002a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a788882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5bebfb7348d732edc5baca5cdd8e2d1a6329d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daeaff4f6b256f2f27b80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6be530f39738264636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc000000000000000000000000000000a06b79ae0fbd0dab5d32b2265330a949bfc96c1834ea1e63f6649b5eb04540e4bb1941cb02a6d6b3cb83") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x80, 0x0) 19:17:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x269, 0xffffffff80000000]}) 19:17:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) 19:17:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x269, 0xffffffff80000000]}) 19:17:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0xfffffffffffffffe, 0x27f) 19:17:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r0, 0x0) 19:17:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x269, 0xffffffff80000000]}) 19:17:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0xfffffffffffffffe, 0x27f) 19:17:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:45 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 19:17:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x269, 0xffffffff80000000]}) 19:17:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0xfffffffffffffffe, 0x27f) 19:17:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xf79b, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:46 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 19:17:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x223}}, 0x18) 19:17:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0xfffffffffffffffe, 0x27f) 19:17:46 executing program 4: r0 = socket(0x11, 0x2, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x20002, 0x92da) 19:17:46 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 19:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) readahead(r1, 0x0, 0x0) 19:17:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x223}}, 0x18) 19:17:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:47 executing program 4: r0 = socket(0x11, 0x2, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x20002, 0x92da) 19:17:47 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 19:17:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x223}}, 0x18) 19:17:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) readahead(r1, 0x0, 0x0) 19:17:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)}) 19:17:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfff, 0x4) 19:17:47 executing program 4: r0 = socket(0x11, 0x2, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x20002, 0x92da) 19:17:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465728800"}, &(0x7f0000000080)=0x44) 19:17:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x223}}, 0x18) 19:17:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) readahead(r1, 0x0, 0x0) 19:17:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465728800"}, &(0x7f0000000080)=0x44) 19:17:48 executing program 4: r0 = socket(0x11, 0x2, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x20002, 0x92da) 19:17:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfff, 0x4) 19:17:48 executing program 2: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) times(&(0x7f0000000240)) 19:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x800, 0x237) 19:17:48 executing program 4: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)) 19:17:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465728800"}, &(0x7f0000000080)=0x44) 19:17:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) readahead(r1, 0x0, 0x0) 19:17:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfff, 0x4) 19:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x800, 0x237) 19:17:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465728800"}, &(0x7f0000000080)=0x44) 19:17:49 executing program 2: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) times(&(0x7f0000000240)) 19:17:49 executing program 4: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)) 19:17:49 executing program 0: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x800, 0x237) 19:17:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) dup3(r1, r0, 0x0) 19:17:49 executing program 2: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) times(&(0x7f0000000240)) 19:17:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xfff, 0x4) 19:17:49 executing program 4: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)) 19:17:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0x800, 0x237) 19:17:49 executing program 2: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) times(&(0x7f0000000240)) 19:17:50 executing program 0: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) dup3(r1, r0, 0x0) 19:17:50 executing program 4: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)) 19:17:50 executing program 2: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:50 executing program 5: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:50 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$alg(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='n', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/128, 0x80, 0x0, 0x0, 0x0) 19:17:50 executing program 0: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 19:17:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) dup3(r1, r0, 0x0) 19:17:50 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$alg(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='n', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/128, 0x80, 0x0, 0x0, 0x0) 19:17:50 executing program 5: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:50 executing program 2: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 19:17:51 executing program 0: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) dup3(r1, r0, 0x0) 19:17:51 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$alg(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='n', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/128, 0x80, 0x0, 0x0, 0x0) 19:17:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 19:17:51 executing program 5: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:51 executing program 2: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}], 0x2) unshare(0x8020400) 19:17:51 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg$alg(r0, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='n', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/128, 0x80, 0x0, 0x0, 0x0) 19:17:51 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 19:17:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 19:17:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000a4c000), 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 19:17:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f0000000000), 0x1a7dba7462cc747, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="b1", 0x1}], 0x1) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) close(r0) 19:17:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000014c0), 0x0) recvfrom$packet(r1, &(0x7f0000001500)=""/215, 0xd7, 0x0, &(0x7f0000001640), 0x93006e) 19:17:52 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 19:17:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) 19:17:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f0000000000), 0x1a7dba7462cc747, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="b1", 0x1}], 0x1) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) close(r0) 19:17:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000014c0), 0x0) recvfrom$packet(r1, &(0x7f0000001500)=""/215, 0xd7, 0x0, &(0x7f0000001640), 0x93006e) 19:17:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 19:17:52 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:53 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 19:17:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) 19:17:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000014c0), 0x0) recvfrom$packet(r1, &(0x7f0000001500)=""/215, 0xd7, 0x0, &(0x7f0000001640), 0x93006e) 19:17:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f0000000000), 0x1a7dba7462cc747, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="b1", 0x1}], 0x1) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) close(r0) 19:17:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 19:17:53 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000014c0), 0x0) recvfrom$packet(r1, &(0x7f0000001500)=""/215, 0xd7, 0x0, &(0x7f0000001640), 0x93006e) 19:17:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) 19:17:53 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f0000000000), 0x1a7dba7462cc747, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="b1", 0x1}], 0x1) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) close(r0) 19:17:54 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) 19:17:54 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 19:17:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 19:17:54 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents64(r1, &(0x7f0000000140), 0xff30) 19:17:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) 19:17:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents64(r1, &(0x7f0000000140), 0xff30) 19:17:55 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22006) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1) write(r0, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 19:17:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="a6e5fa01274bdec1c53b0a413bb0d24c24b6f2b0b8989645f267b594cacbd8b553f3972e06869d2f93ba1e5173185c0abf019e0c7d34c035e4f2cd60ac3278e407b7f462e140ccbb522d805676d3ef0b8e7f382d4e2fc052443a46a3800ec589d90547b982adbecf2d4153b34f", 0x6d}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x7f}]) 19:17:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) 19:17:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents64(r1, &(0x7f0000000140), 0xff30) 19:17:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:55 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 19:17:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) 19:17:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents64(r1, &(0x7f0000000140), 0xff30) 19:17:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) 19:17:56 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) 19:17:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:56 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x0, &(0x7f00000001c0), 0xffffffffffffffda) 19:17:56 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) 19:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 19:17:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x0, &(0x7f00000001c0), 0xffffffffffffffda) 19:17:57 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) 19:17:57 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:57 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 19:17:57 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) 19:17:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x0, &(0x7f00000001c0), 0xffffffffffffffda) 19:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:58 executing program 3: unshare(0x8000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000080)={0x77359400}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x1000000000016) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000071, 0x0, 0x1b]}) 19:17:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x0, &(0x7f00000001c0), 0xffffffffffffffda) 19:17:58 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x81, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "34987ccec7f28918243fe6653a8c9ec975a8b595c7e171c748f489fb10c3cb388166f15aa4f5ca519b45302f016f38f38dfb1e0403363fde767215b9fef00259757a01277eeacaf6f1bc70299cc0ecbd8e906611eecbee05ef5e64d5caa99e543c1785b50370fc867c93d0c5e92c0fe245d25ec2a824a9d9af0e37b83808f87a8168b43ee6443c087f092551ee2e17569ba12d753e96ca33ce380a9e7b55e38e86b72e4ca549abe58839a97bc799caf1298ede793649c049b0e8aa1420356a84cd0ef46424f0d7a952dbaa16ba9915dcd142056de7896f059cd47dbee56612ac889bc1711fe12d2489703c54eba2a0bf9923b7dcc2a63feddbb26c20e279814e83aff1daf4fe953867f06e23183e997ee4c4a9d2eaaa69dcdbe68410e9b327fe3ffc274cc4a68bfa4ceb9ab7edba8ee9e68ae0e3ad105442de1b51223b583fb14d38824afea09e5d951f720c051ede0e985f9530f6239b6f101c27a54556ef3120c41e78fe921de7834011a8238c2fc971a3e71cc0dd48fa9b811327b0001734be7c7726c5185c159e5fd16f44adaa469b8cf5fcd67a47429ef27a94e37e603cb023d8479a81ac0782a8de2e4fddc845b0b8f6364fa1cbf0b1dcb00aa0b82ea10cc85d3f555419a36364cfd858a4b338c318e362b1a376a2d63eb83a8ffbfd6e14e58608213eb2f68eb1f70bbf9287a0f2f00011761304a0cb267c83bd3fdcdb231b6fe999dd08c9630eebfc5616474ae9d621dcddaad9c181ef0da9b5c10cfea5b7c098231e81717a5ec0cf9696c20ac463d556526941ab263823bf083f34328f02c7417529c69e16841a64d266d6d19511fe018c733dd60f27cc93384c5a12a6152e5d22803cc0aff6826132e31f65dad659e65a6f5a65db0d3b226beec4b12f63fd8c118b2fe33fccb11497e9f4a42fdd807a5d05f7d387b319cf5f47061fc09cb473e6a07138fe0e1b1755d03ceecc1734c71388869b65e67da8d8ed32055c366ef9a64b27488382a19a36b09b74746b8a0564fe2ec8b29b1c08e0511f35a07756caa6edacf5acfb8fa669a652990f425ac49eeb71812e99507260a3200d58213ca65b22f98dda74a2441d883106690295a5325926b9b20e220b31c19a1459de3a45cdb4532b9d2b05c842ca9dde41aa24a72292241e46f71ca536a8434ba685d4f437808dcb1c638c0e61a9ffcd5547de89e8b417a25083a5fddd54b4598087ebf20021aca5c67e4be5d2d2ca3ed750e718088b5d17a633076b1459e25f6202231e8ce569a65175c529dcfad8aa3b0f46ab9c66cd0efe91eeed6dd69a41dcb1277f1bfb638df2fabf1eee3e559f7f56ccab978210815426b3606d44015cb2eb8f325a306f0adc778ea13507b7a3a844522ed7ef45c3ca96a9529a4de45af0eb91501ec114cd28830a61b58b97bac295732c45ed304ae826907325c9e303bde889f5464bf2f3290cc79f4f29e9d1c64e578b482612aa698b7f42fc4c293dcec642eafa4bfd891d82e67bb0e5f95e2c3d41ebe944572969556695c34038b2c3c7b246e6d488b2cf3d02dc37be49353ba7974b083c2159f299e74a4d3e8423e9c5307866f07e7bb03c80fb13249f9e30a164c99cd9e32d94d42700a6ded16ff698e80a378afdd77667039e02d764a6c237587688cd9090df7434ce69112d67ac0350bcd56304e49319f5c15344a73052dab3b3f258d272b4bf8ef86b4850fcb4adb3ef2bd343bf78d788e5448ca9dc330cd1e9a2b4964b171899fa8ff9b8e607a6d064b906d285907bab403b8ef113377165ee5516949b8141536aa8bcaa585777095acdb6262f59033de54361b8b01af1b09c7ecce758d9a7b59f8d822e46073447fed7706f952c0b25b5f397c09da859cca6e92914b0243a8ac7cccf1a99d58307e8d9963a0324f9fccf3c16d948f41e8c51315755b74b1faf638058cca156784ef26d01cafbce94dd04d27f44ed257e6a63d18da93089d348b2bcae39f87c6ae7317def0580599a9c6aca44bc121a1b3f0b9c5ba843ce930d394745220b2b962c90f61699adf36c83967768de82ae8b8c3970ec0555683816d315089d27b73ecdb4d59ffd98f0ffa460cb3587284c9bc6bb7a88ebe9f280439c3f26eb0bde562b5dce0b5be7c0dd4176f467a4f4f64d526dcb8715d1167e681817d6d0cec55ff081eab9a38796406041a8fe5c29ae2322a0dddd387b550c64aa2a45be6a9baa240acceed7c3cf6848eaa74425d78a5a621fed1c33392cd65dc003d7f1b18839a9eb67fdf63d342f9b4052648add2f49b04cd609e12229b56c22981f1996317e13d29d244b7fc313bfff8c692992efae0496197fac33874dd7da51fbbc13b4676965aecf16c7b2704ef897b50c6635bd55d075d5196ed6bf2f60aa03f780dacd6125df250e7880d16f44f8907b5eb2c3e235cd186f8b46dab6d1d5fb8bc847df04f329ee68b692e8332af8b5a6cdc91b07698db9cd916d17004b3f9ca57dc035a5fd46775f6151f61f4574a4ccae4337ccb32b5f9c3b5cf5abaa8722cf51f7470927d1d06ca8ea0b40bb5cbe0623a87912e3d9bc2b58462439cb8af8fa10d762134e73209db152ddf2a837d321f1766d93c7bf6239efdb6962d8e45f2b2c7d5bbf1c26c0a1c3b4d816994ef5eb2922ee28ff01fc99777f879944fdfdbde15438a37d03fc393a25679ab08350d03488e11a919f847c252679b34c81bbaf31c637acdb068815d83fac02ca711298646c800e528fc37f3b013d371bc8b24ee2e93ca62f66b0d83d68d38f6b76844cec9e671f927d34dc5a983034ef9dc431d1d701b54f3797133d1f24df885019e9b146b242d680d31ff189da9bf0d831ad2338b04d85599339272c0982ca90fcafc098ff404259eebb2ef45e30668b97aff84470c7c3c9c50d8fa7e08c231366a47edc84807a14d626d4e100df56c4fae6bd61762de883d6551c58eb840401112146ac9d1e8ed65e099031967a32cf23dfff47a2ca62d21b4afacc1cdf573f8854217acfc98aa43b92b7421df12d6f1fc3b188136f12b8a4842fb8dfc9414259266c0576d8805b3b778f478a12c5f542bb6cdeadece77f77474c8d6f635a90a792398b29579af73ac142ae9d6c06a263c3219e166c764f8600b36a9d7d8a7f528f7d2b99897c3947d202f3d5f5288b8f1a7e6ab139bcb6c8b4a06e5730c058c6562180db97cecfe3cb9b8bf7fe30830c2d9d19af18f1a5979ad261d8d233a5e597e2e18e80c35a720110e75b692cce877c898df9251f6868673cff64a328f606f662bc26a595db3950546a5eb1611f9f2eec5ee078aa697c8db8bd142bd70b6ac8b0d969e0bba15068c2345836c4a1a68ee17c529a640536c05b8651dbefd69cd123371355f6c26e56a7f078c767790fd94b6984f79a5a10e47cc383d84eec75426c2b9bf749cfe4fccb53f2ab533a3d69fdce18c44ca1f8ecca6c39324999163332d97174ac4ab86622b5ef4748babbd410954a457d5a99fe751bc536bbfb8e8de60fc7166d73e8fe7f3b03e17a873d34e3b6cf178d787281f8698d8579785cc3a3608543d94033eeda1921a3b17b08f71c582db79e57e5bc0a478ec170431c71991e2701a7b525d39b0f99f39be5f4c8801f87bde77332b06ae376c7dfb01b731bf0ac8ca25444c2ff6c335340ec28d8cd637276dc2cef7770784ae6017b0850749fa0b7f87d886d169258040308b88d016026ee394edb7895ccb623c6c0516726e1bc95f452c165b4b9b6b7668686941693ffd61fbbcffefd877c9cdbcd1e8eb6d0e9fe0b7080e5c57da2d99c49d333a4e258837a20240054b6d8f7ac655b84169aeda69babab881e60e76c016d78167bd4a4d447c795b3333f954787d00edd4ee05ed5eab9ec5140920cf3a6dabe4015f97ed9ce12f717b75f054524d3ada93a5a8e4f73c8f001c8827b527bbb34c8a1504c6cc250877f7b497d7b34590e418345afc7aed818276aa7b49464d4063d0fb08a9e512eb6d93e388d2373ed7572f31aa903f62e4535a33fd89e536fcb99ddcd2a68436b08e430569df4ac06434958a9fb4045bff78a0267777b6a0da8a66924b8925c90175bcfef658baae99f9b6e8fe1e949ac50eb5ff135e2f14e3ddbf42006dcfd5cb9fd64185cdeae6c7ce9513d3994b2580c23695b39debb7afc0bec9748936787fe39a2daa879e40712830c0dc21324cb88e734aded9c9953f33c00683551acd26b060f6f3bd6439e3e9c4d8f2a9a96b51d3ca3ac07fcc096aa5a46d3d7f82ffa9d6914c36b5ae01b1d2b6bb0f1c8a9b30fc26ba90a597f613dab78521fdbf06cb5ba6e02b5c5ec92ef66a213c5f9b67bb6aa356b90c535f02d1ed7ce8b2d2248d68e4230dd6f8ff261ec4dd6c6f8113a2c3614411a07aab0225928c232367c69b03d9e31c55217b0336ffa631003a87659e3fe52f94e70b4fe5fa2856099982a7c02d19029e8be877e42c4912660478164b36a68e200719eb120bbf54cc85d7c5dbacfd5b815930dc158cca0aca930421eb96a986c9ccbd6444a4dc3b316c1a1d07d9cb3423a5ac3cb71ab8d4e4111f0f515cbfadeac819d9513e432fcfc62ff431eb3ead0b45deaba1a1dbcfd29a46e3720bfc527a25dc93255304d664a5665b41bc41f48e2cadf25602a30d1e369b0df62e7b79c08a4b44fc10dc3346be8cdb3647843a1b7bedae5534665f9ba869cf5d31a566eb73264a86b3b46e70cc04b2ee9eacab2189643cd7cff35a376e60f9917204f23844a4e3277e6ccb0950a0852e3951a873edb585a5cb3b712a5ff6c6a79c01984400d4b78d4c047cfd35330f6d52d7bcd2da77ff681a5524d0f72b052e6a985258dbcc4c48ef34f2f788efd5ba2ebf78b56eee611a53b64f943f7a3b101faa8740c855fa79f25f609ef1439274f0f078d19a30e209df44804f9d6b92bd2e5132eac48036a3595631faad1284bc40431868996213903a2c51c45a9b2eba30fe9cdc1029bc5af3b2499fb855e6b9c391ca4d50fdab384926ae118a262881d76fdfe035dc6ea11f872c4396b67e9823c90318110b6385bced0d7593671b5e81166e03a0bb217e5bc7bb6a68df2a20443562db1557101f6fa65e17dc2dd88d196f1c773ae419e144fd62ed3708379aeda8ca9049f67799d28d794594819cbbd8da073069f1904d2afd3920311b426d97c75df70d2fdb21be88540864e0ada2b40be41021dd59dcd4f31807057483e951787f5b57f1eb11265b94741b2bb3370e406ff3607114039676d9b75aca8e14f32bffa8bbcb8cea10236fab2666e1c25a10956fdcea16ec32354e29c2452bbfd630efbec33c7462fc7bcc4662c35dbb62ce732f7274842f4f9ef8e7ac1066cba78c8ff61cfc4f3914fe7cdca3da417d534a6b970ac542400474680a2b973e024d1b93858c72837959e46b3d52a607cb57d1b3db31fa5c91c8ecbcd39587a8f68d2e11a3e24c6cc35a2b9a55b14c51261c96af98a7b88c6314360af38e377f84cf1ded49152d3a1c84421ba978450e6606577954db8ef2987605c437c27fc7e43012e5831e1846d4a37a98e199f0688412feb2d12d57b68ed61cf9200d27df4c4f6f3d6d846eb519d03f2a7667ff1605fe43b0b3f03b29698de154f524a049ec98a6b44db8f616df3f17a129be11721a169b70008d6358d8fe8d2094de25c4349a16f37fe7cc52214167064544c77396482889cb8b1f855397ef634526488d7c7aeb83d20de39ed7d59f232851d72086663ecd484c17664198759d7e20364f427ddc1bf5c7ecdf118494b40565be545c5380066805b315eccf9", 0x1000}, 0x1006) 19:17:58 executing program 3: unshare(0x8000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000080)={0x77359400}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x1000000000016) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:58 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xfffffffffffffffc) 19:17:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000071, 0x0, 0x1b]}) 19:17:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x26300, 0x0) getsockopt(r3, 0x6, 0x9, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:17:59 executing program 3: unshare(0x8000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000080)={0x77359400}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x1000000000016) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:17:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x81, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) 19:17:59 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xfffffffffffffffc) 19:17:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000071, 0x0, 0x1b]}) 19:17:59 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xfffffffffffffffc) 19:17:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x81, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) 19:18:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000100)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d27a0a1e6ccca0b0de19e33e3c2e772281a55d6785c1cf4403b98689e129988693cd3de12bdd1d39090c8d70464e6da088232e7026e7ef7c565dbf03dcfd780aa8d41d526027f6b0850ec9baf13fa1efe15963f", 0x76, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 19:18:00 executing program 3: unshare(0x8000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000080)={0x77359400}) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x1000000000016) mq_timedsend(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 19:18:00 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xfffffffffffffffc) 19:18:00 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="9e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/17}, 0x19, 0x0, 0x0) 19:18:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x81, 0x0) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) 19:18:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001640)=@hci, 0x21, &(0x7f0000000000), 0x0, &(0x7f00000016c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 19:18:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000071, 0x0, 0x1b]}) 19:18:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000100)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d27a0a1e6ccca0b0de19e33e3c2e772281a55d6785c1cf4403b98689e129988693cd3de12bdd1d39090c8d70464e6da088232e7026e7ef7c565dbf03dcfd780aa8d41d526027f6b0850ec9baf13fa1efe15963f", 0x76, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 19:18:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f00000000c0)='.\x00', 0x410602, 0x0) 19:18:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000100)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d27a0a1e6ccca0b0de19e33e3c2e772281a55d6785c1cf4403b98689e129988693cd3de12bdd1d39090c8d70464e6da088232e7026e7ef7c565dbf03dcfd780aa8d41d526027f6b0850ec9baf13fa1efe15963f", 0x76, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 19:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:18:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f00000000c0)='.\x00', 0x410602, 0x0) 19:18:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001640)=@hci, 0x21, &(0x7f0000000000), 0x0, &(0x7f00000016c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 19:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:18:01 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="9e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/17}, 0x19, 0x0, 0x0) 19:18:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x248) sendto$inet6(r0, &(0x7f0000000100)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d27a0a1e6ccca0b0de19e33e3c2e772281a55d6785c1cf4403b98689e129988693cd3de12bdd1d39090c8d70464e6da088232e7026e7ef7c565dbf03dcfd780aa8d41d526027f6b0850ec9baf13fa1efe15963f", 0x76, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}, 0x1c) 19:18:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f00000000c0)='.\x00', 0x410602, 0x0) 19:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:18:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001640)=@hci, 0x21, &(0x7f0000000000), 0x0, &(0x7f00000016c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 19:18:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f00000000c0)='.\x00', 0x410602, 0x0) 19:18:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001640)=@hci, 0x21, &(0x7f0000000000), 0x0, &(0x7f00000016c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 19:18:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:18:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:02 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="9e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/17}, 0x19, 0x0, 0x0) 19:18:02 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x39, 0x4000000000000003) 19:18:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000640), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0x8, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/212, 0xd4}], 0x1, &(0x7f0000000fc0)=""/86, 0x56}, 0x0) 19:18:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0xffffffffffffffff, 0xffffffffffffffc1}}) 19:18:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r0, 0x1) 19:18:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4108, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 19:18:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0xffffffffffffffff, 0xffffffffffffffc1}}) 19:18:03 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x39, 0x4000000000000003) 19:18:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0xffffffffffffffff, 0xffffffffffffffc1}}) 19:18:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="9e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/17}, 0x19, 0x0, 0x0) 19:18:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4108, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 19:18:04 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x39, 0x4000000000000003) 19:18:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r0, 0x1) 19:18:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0xffffffffffffffff, 0xffffffffffffffc1}}) 19:18:04 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x39, 0x4000000000000003) 19:18:04 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4108, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 19:18:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r0, 0x1) 19:18:04 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x80, 0x1, "000400020000000040000000000000000000000000000000000008000000000000000000040200", 0x0, "7fd82d5e02ca3901", "88e7ed00007f00"}) 19:18:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet6(r0, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r0, 0x1) 19:18:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:05 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f00000000c0)=0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 19:18:05 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x80, 0x1, "000400020000000040000000000000000000000000000000000008000000000000000000040200", 0x0, "7fd82d5e02ca3901", "88e7ed00007f00"}) 19:18:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4108, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x18], [], @remote}}]}]}, 0x2c}}, 0x0) 19:18:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000017, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:18:05 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x80, 0x1, "000400020000000040000000000000000000000000000000000008000000000000000000040200", 0x0, "7fd82d5e02ca3901", "88e7ed00007f00"}) 19:18:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:18:05 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f00000000c0)=0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 19:18:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:06 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f00000000c0), 0xffffffffffffffd7, 0x0, &(0x7f0000000040)) 19:18:06 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x80, 0x1, "000400020000000040000000000000000000000000000000000008000000000000000000040200", 0x0, "7fd82d5e02ca3901", "88e7ed00007f00"}) 19:18:06 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f00000000c0)=0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 19:18:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000017, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:18:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), 0x8) 19:18:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1}) 19:18:06 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f00000000c0), 0xffffffffffffffd7, 0x0, &(0x7f0000000040)) 19:18:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:06 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f00000000c0)=0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 19:18:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000017, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:18:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1}) 19:18:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), 0x8) 19:18:07 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f00000000c0), 0xffffffffffffffd7, 0x0, &(0x7f0000000040)) 19:18:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), 0x8) 19:18:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) 19:18:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000017, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:18:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1}) 19:18:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), 0x8) 19:18:07 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f00000000c0), 0xffffffffffffffd7, 0x0, &(0x7f0000000040)) 19:18:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) 19:18:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1}) 19:18:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) 19:18:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") io_setup(0x3, &(0x7f00000002c0)=0x0) io_pgetevents(r1, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 19:18:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) 19:18:08 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "830704"}], 0x18}, 0x0) 19:18:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f00000001c0)) 19:18:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) [ 364.659509] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 19:18:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(0xffffffffffffffff) 19:18:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) 19:18:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") io_setup(0x3, &(0x7f00000002c0)=0x0) io_pgetevents(r1, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 19:18:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f00000001c0)) 19:18:09 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "830704"}], 0x18}, 0x0) 19:18:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@dev, 0x0, 0x1, 0x0, 0x6}, 0x20) 19:18:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(0xffffffffffffffff) 19:18:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") io_setup(0x3, &(0x7f00000002c0)=0x0) io_pgetevents(r1, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 19:18:09 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "830704"}], 0x18}, 0x0) 19:18:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f00000001c0)) 19:18:09 executing program 5: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(0xffffffffffffffff) 19:18:10 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "830704"}], 0x18}, 0x0) 19:18:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") io_setup(0x3, &(0x7f00000002c0)=0x0) io_pgetevents(r1, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 19:18:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:10 executing program 5: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(0xffffffffffffffff) 19:18:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f00000001c0)) 19:18:10 executing program 3: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:10 executing program 5: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:10 executing program 3: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:11 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 19:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89fa, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue=0x907000}) 19:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:11 executing program 3: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:11 executing program 5: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="8000", 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 19:18:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:11 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 19:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89fa, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue=0x907000}) 19:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:11 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/208, 0xd0}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@nl, 0x80, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffe0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') 19:18:12 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 19:18:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) [ 368.038147] *** Guest State *** [ 368.041677] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 368.050793] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 368.059823] CR3 = 0x0000000000000000 [ 368.063708] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 368.069739] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 368.075869] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 368.082719] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.090847] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.099007] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 368.107223] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.115482] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.123658] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.131803] GDTR: limit=0x00000000, base=0x0000000000000000 [ 368.139857] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.147994] IDTR: limit=0x00000000, base=0x0000000000000000 [ 368.156154] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.164275] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 368.171280] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 368.178877] Interruptibility = 00000000 ActivityState = 00000000 [ 368.185269] *** Host State *** [ 368.188521] RIP = 0xffffffff812cfa68 RSP = 0xffff888128aef378 [ 368.194701] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 368.201173] FSBase=00007f6ec9470700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 368.209134] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 368.215202] CR0=0000000080050033 CR3=000000011de74000 CR4=00000000001426e0 [ 368.222422] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 368.229162] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 368.235363] *** Control State *** [ 368.238872] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 368.245817] EntryControls=0000d1ff ExitControls=002fefff [ 368.251332] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 368.258413] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 368.265239] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 368.271972] reason=80000021 qualification=0000000000000000 [ 368.278342] IDTVectoring: info=00000000 errcode=00000000 [ 368.283939] TSC Offset = 0xffffff355e6ac253 19:18:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89fa, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue=0x907000}) 19:18:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.288312] EPT pointer = 0x00000001258e901e 19:18:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 19:18:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89fa, &(0x7f0000000100)={"73697430001f8012000001e000000e02", @ifru_ivalue=0x907000}) 19:18:12 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) [ 368.642370] *** Guest State *** [ 368.645877] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 368.655000] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 368.663995] CR3 = 0x0000000000000000 [ 368.667776] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 368.673902] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 368.679935] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 368.686756] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.694923] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.703119] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 368.711155] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.719296] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.727434] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.735575] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 368.743768] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 368.751936] IDTR: limit=0x00000000, base=0x0000000000000000 [ 368.760006] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 368.768229] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 368.774821] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 368.782457] Interruptibility = 00000000 ActivityState = 00000000 [ 368.788734] *** Host State *** [ 368.792142] RIP = 0xffffffff812cfa68 RSP = 0xffff88811b45f378 [ 368.798202] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 368.804815] FSBase=00007f6ec942e700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 368.812776] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 368.818752] CR0=0000000080050033 CR3=000000011de74000 CR4=00000000001426e0 [ 368.825932] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 368.832860] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 368.838962] *** Control State *** [ 368.842573] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 368.849317] EntryControls=0000d1ff ExitControls=002fefff [ 368.854979] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 368.862153] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 368.868901] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 368.875664] reason=80000021 qualification=0000000000000000 [ 368.882189] IDTVectoring: info=00000000 errcode=00000000 [ 368.887714] TSC Offset = 0xffffff355e6ac253 19:18:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r1, r2, 0x0) [ 368.892196] EPT pointer = 0x00000001258e901e 19:18:13 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/208, 0xd0}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@nl, 0x80, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffe0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') 19:18:13 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfff) 19:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 19:18:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="660f38826367400f32c42178518e03000000470f06b9100600000f32670f01ca0f32c4c22d2f4b070f0666b888000f00d8", 0x31}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=""/140, &(0x7f0000000000)=0x8c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:18:13 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/208, 0xd0}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@nl, 0x80, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffe0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') 19:18:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r1, r2, 0x0) 19:18:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 19:18:13 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfff) 19:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:14 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/208, 0xd0}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@nl, 0x80, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffe0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') 19:18:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r1, r2, 0x0) [ 370.143722] *** Guest State *** [ 370.147256] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 370.156508] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 370.165642] CR3 = 0x0000000000000000 [ 370.169964] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 370.176188] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 370.182336] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 370.189074] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.197205] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.205338] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 370.213478] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.221528] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.229679] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.237809] GDTR: limit=0x00000000, base=0x0000000000000000 [ 370.245948] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.254095] IDTR: limit=0x00000000, base=0x0000000000000000 [ 370.262240] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.270277] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 370.276847] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 370.284452] Interruptibility = 00000000 ActivityState = 00000000 [ 370.290727] *** Host State *** [ 370.294081] RIP = 0xffffffff812cfa68 RSP = 0xffff88811be7f378 [ 370.300134] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 370.306814] FSBase=00007f6ec9470700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 370.314770] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 370.320717] CR0=0000000080050033 CR3=000000011c649000 CR4=00000000001426e0 [ 370.327893] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 370.334723] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 370.340824] *** Control State *** [ 370.344445] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 370.351180] EntryControls=0000d1ff ExitControls=002fefff [ 370.356787] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 370.363876] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 370.370606] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 370.377353] reason=80000021 qualification=0000000000000000 [ 370.383801] IDTVectoring: info=00000000 errcode=00000000 [ 370.389309] TSC Offset = 0xffffff343c4b3556 19:18:14 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfff) 19:18:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="660f38826367400f32c42178518e03000000470f06b9100600000f32670f01ca0f32c4c22d2f4b070f0666b888000f00d8", 0x31}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=""/140, &(0x7f0000000000)=0x8c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:18:14 executing program 2: select(0x46, &(0x7f0000000000), &(0x7f0000000340), &(0x7f0000000380)={0x7df}, &(0x7f0000000240)={0x0, 0x7530}) [ 370.393842] EPT pointer = 0x000000011be3f01e 19:18:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x118}, 0xc) 19:18:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r1, r2, 0x0) 19:18:14 executing program 2: select(0x46, &(0x7f0000000000), &(0x7f0000000340), &(0x7f0000000380)={0x7df}, &(0x7f0000000240)={0x0, 0x7530}) 19:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:14 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfff) [ 371.170134] *** Guest State *** [ 371.174093] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 371.183209] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 371.192232] CR3 = 0x0000000000000000 [ 371.195995] RSP = 0x0000000000002000 RIP = 0x0000000000000000 [ 371.202207] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 371.208285] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 371.215255] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.223425] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.231465] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 371.239634] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.247866] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.256021] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:18:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="660f38826367400f32c42178518e03000000470f06b9100600000f32670f01ca0f32c4c22d2f4b070f0666b888000f00d8", 0x31}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=""/140, &(0x7f0000000000)=0x8c) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 371.264182] GDTR: limit=0x00000000, base=0x0000000000000000 [ 371.272393] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.280420] IDTR: limit=0x00000000, base=0x0000000000000000 [ 371.288617] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.296874] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 371.303465] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 371.310968] Interruptibility = 00000000 ActivityState = 00000000 [ 371.317363] *** Host State *** 19:18:15 executing program 2: select(0x46, &(0x7f0000000000), &(0x7f0000000340), &(0x7f0000000380)={0x7df}, &(0x7f0000000240)={0x0, 0x7530}) [ 371.320612] RIP = 0xffffffff812cfa68 RSP = 0xffff88811dccf378 [ 371.326777] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 371.333393] FSBase=00007f6ec9470700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 371.341247] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 371.347291] CR0=0000000080050033 CR3=000000011bfe6000 CR4=00000000001426f0 [ 371.354505] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 371.361274] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 371.367472] *** Control State *** [ 371.370993] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 371.377861] EntryControls=0000d1ff ExitControls=002fefff [ 371.383480] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 371.390484] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 371.397344] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 371.404182] reason=80000021 qualification=0000000000000000 [ 371.410574] IDTVectoring: info=00000000 errcode=00000000 [ 371.416174] TSC Offset = 0xffffff33abde95e0 [ 371.420560] EPT pointer = 0x0000000128aff01e 19:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x118}, 0xc) 19:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:18:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4002}}]}, 0x2c}}, 0x0) 19:18:15 executing program 2: select(0x46, &(0x7f0000000000), &(0x7f0000000340), &(0x7f0000000380)={0x7df}, &(0x7f0000000240)={0x0, 0x7530}) 19:18:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x118}, 0xc) [ 371.974744] netlink: 'syz-executor0': attribute type 21 has an invalid length. 19:18:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 19:18:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4002}}]}, 0x2c}}, 0x0) 19:18:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) 19:18:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="660f38826367400f32c42178518e03000000470f06b9100600000f32670f01ca0f32c4c22d2f4b070f0666b888000f00d8", 0x31}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=""/140, &(0x7f0000000000)=0x8c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:18:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x118}, 0xc) [ 372.420601] netlink: 'syz-executor0': attribute type 21 has an invalid length. 19:18:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4002}}]}, 0x2c}}, 0x0) 19:18:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) [ 372.770257] netlink: 'syz-executor0': attribute type 21 has an invalid length. 19:18:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) 19:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:18:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4002}}]}, 0x2c}}, 0x0) 19:18:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) [ 373.160632] sctp: [Deprecated]: syz-executor5 (pid 12336) Use of int in maxseg socket option. [ 373.160632] Use struct sctp_assoc_value instead [ 373.222836] netlink: 'syz-executor0': attribute type 21 has an invalid length. 19:18:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) 19:18:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 19:18:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) 19:18:17 executing program 0: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) 19:18:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) 19:18:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) 19:18:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) 19:18:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) [ 373.927702] sctp: [Deprecated]: syz-executor5 (pid 12366) Use of int in maxseg socket option. [ 373.927702] Use struct sctp_assoc_value instead 19:18:18 executing program 0: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) 19:18:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:18:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) 19:18:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfaa, &(0x7f0000000000)) 19:18:18 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) 19:18:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x3c, &(0x7f0000000500)=[@in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x0, 0x0, @mcast1, 0xa}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 19:18:18 executing program 0: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) [ 374.482937] sctp: [Deprecated]: syz-executor5 (pid 12383) Use of int in maxseg socket option. [ 374.482937] Use struct sctp_assoc_value instead [ 374.664982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:18:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) 19:18:18 executing program 0: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) 19:18:18 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) 19:18:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000340)={@void, @val={0xffffff7f, 0x0, 0x4}, @mpls={[], @ipv6={0x0, 0x4, "314092", 0x18, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) [ 374.916788] sctp: [Deprecated]: syz-executor5 (pid 12407) Use of int in maxseg socket option. [ 374.916788] Use struct sctp_assoc_value instead [ 375.177119] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.184002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:19 executing program 0: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:19 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x266) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=""/4096}, 0x18) 19:18:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:18:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)) [ 375.527387] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:19 executing program 2: r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:18:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)) 19:18:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x3c, &(0x7f0000000500)=[@in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x0, 0x0, @mcast1, 0xa}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 19:18:24 executing program 2: r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:18:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c2f6285718070") r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) read$eventfd(r1, 0x0, 0x0) 19:18:24 executing program 0: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)) 19:18:24 executing program 1: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:24 executing program 0: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:25 executing program 1: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:25 executing program 2: r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:18:25 executing program 4: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)) 19:18:25 executing program 1: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:29 executing program 2: r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:18:29 executing program 4: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:29 executing program 0: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:29 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x195) 19:18:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x3c, &(0x7f0000000500)=[@in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x0, 0x0, @mcast1, 0xa}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 19:18:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="98", 0x1}], 0x1) close(r1) 19:18:29 executing program 4: unshare(0x24020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'tunl0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c40)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast1}, &(0x7f0000000340)=0x14) accept(0xffffffffffffffff, &(0x7f0000006e40)=@hci, &(0x7f0000006ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f00)={{{@in, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007280), &(0x7f00000072c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000073c0)={@loopback}, &(0x7f0000007400)=0x14) getsockname$packet(r1, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14) accept4(0xffffffffffffffff, &(0x7f0000007900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007980)=0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 19:18:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="98", 0x1}], 0x1) close(r1) 19:18:30 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x195) 19:18:30 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2}) 19:18:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 19:18:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000001340)=ANY=[], 0xfffffe4b) ioctl$VIDIOC_DQBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d9b3be"}, 0x0, 0x0, @offset, 0x1}) 19:18:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x3c, &(0x7f0000000500)=[@in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x0, 0x0, @mcast1, 0xa}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 19:18:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="98", 0x1}], 0x1) close(r1) 19:18:34 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x195) 19:18:34 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2}) 19:18:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 19:18:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000001340)=ANY=[], 0xfffffe4b) ioctl$VIDIOC_DQBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d9b3be"}, 0x0, 0x0, @offset, 0x1}) 19:18:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 19:18:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="98", 0x1}], 0x1) close(r1) 19:18:34 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x195) 19:18:34 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2}) 19:18:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000001340)=ANY=[], 0xfffffe4b) ioctl$VIDIOC_DQBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d9b3be"}, 0x0, 0x0, @offset, 0x1}) 19:18:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0x70}}], 0x5e2, 0x0, 0x0) 19:18:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0x70}}], 0x5e2, 0x0, 0x0) 19:18:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 19:18:39 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0)={0x77359400}, &(0x7f0000000180), 0x0) 19:18:39 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2}) 19:18:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000001340)=ANY=[], 0xfffffe4b) ioctl$VIDIOC_DQBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d9b3be"}, 0x0, 0x0, @offset, 0x1}) 19:18:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 19:18:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:18:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 19:18:39 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0)={0x77359400}, &(0x7f0000000180), 0x0) 19:18:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0x70}}], 0x5e2, 0x0, 0x0) 19:18:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0xffffffe6}], 0x10000000000000b4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x96) 19:18:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 19:18:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:18:40 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0)={0x77359400}, &(0x7f0000000180), 0x0) 19:18:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0xffffffe6}], 0x10000000000000b4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x96) 19:18:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 19:18:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 19:18:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0xfd41) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0x70}}], 0x5e2, 0x0, 0x0) 19:18:40 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0)={0x77359400}, &(0x7f0000000180), 0x0) 19:18:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:18:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0xffffffe6}], 0x10000000000000b4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x96) 19:18:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 19:18:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x20}, {0x0, 0x5}, {0x80, 0x0, 0x1, [], 0x4}, {0x0, 0x0, 0x7fff}, {}, {0xffffffffffffff2f, 0x3, 0x238}, {}, {}, {}, {}, {}, {0x0, 0x3, 0x80}, {}, {0x0, 0x8, 0x0, [], 0xfffffffffffffffa}, {0x7f}, {0x0, 0x100000001}, {0x0, 0xffffffffffffffff}, {0x7, 0x0, 0x2}, {0x0, 0xe000000000000000}, {0x0, 0x800}, {0x5e3, 0x0, 0x0, [], 0x800}, {0x0, 0x400}]}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:18:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 19:18:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0xffffffe6}], 0x10000000000000b4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x96) 19:18:41 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:18:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:18:41 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x9) 19:18:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x2000400) ppoll(&(0x7f0000000100)=[{r0}, {r1, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000000), 0x8) 19:18:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x6}, 0x2c) 19:18:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 19:18:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000240)=@assoc_value, &(0x7f0000000300)=0x8) 19:18:41 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:18:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x6}, 0x2c) 19:18:42 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x9) 19:18:42 executing program 4: unshare(0x28020400) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0xaaaaaaaaaaaac2f, 0x0, &(0x7f0000000040), 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000400)) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) 19:18:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x2000400) ppoll(&(0x7f0000000100)=[{r0}, {r1, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000000), 0x8) 19:18:42 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:18:42 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x9) 19:18:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x6}, 0x2c) 19:18:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x2000400) ppoll(&(0x7f0000000100)=[{r0}, {r1, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000000), 0x8) 19:18:42 executing program 4: unshare(0x28020400) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0xaaaaaaaaaaaac2f, 0x0, &(0x7f0000000040), 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000400)) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) 19:18:42 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x9) 19:18:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000240)=@assoc_value, &(0x7f0000000300)=0x8) 19:18:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x2000400) ppoll(&(0x7f0000000100)=[{r0}, {r1, 0x4}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000000), 0x8) 19:18:43 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:18:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x6}, 0x2c) 19:18:43 executing program 4: unshare(0x28020400) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0xaaaaaaaaaaaac2f, 0x0, &(0x7f0000000040), 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000400)) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) 19:18:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r1, &(0x7f0000000240)="b63db85e1e8d020000000000003ef0011dcc606aed69b7bc703fcec89bc6feffffff96aa1fae1ef8ffe281", 0x2b) 19:18:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @local}) 19:18:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) [ 399.762314] sg_write: data in/out 167162/1 bytes for SCSI command 0x1f-- guessing data in; [ 399.762314] program syz-executor1 not setting count and/or reply_len properly [ 399.802281] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 19:18:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r1, &(0x7f0000000240)="b63db85e1e8d020000000000003ef0011dcc606aed69b7bc703fcec89bc6feffffff96aa1fae1ef8ffe281", 0x2b) 19:18:44 executing program 4: unshare(0x28020400) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0xaaaaaaaaaaaac2f, 0x0, &(0x7f0000000040), 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000400)) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) 19:18:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) [ 400.196574] sg_write: data in/out 167162/1 bytes for SCSI command 0x1f-- guessing data in; [ 400.196574] program syz-executor1 not setting count and/or reply_len properly 19:18:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000240)=@assoc_value, &(0x7f0000000300)=0x8) 19:18:44 executing program 2: futex(&(0x7f0000000200), 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1) 19:18:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 19:18:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) 19:18:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r1, &(0x7f0000000240)="b63db85e1e8d020000000000003ef0011dcc606aed69b7bc703fcec89bc6feffffff96aa1fae1ef8ffe281", 0x2b) 19:18:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:44 executing program 2: futex(&(0x7f0000000200), 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1) [ 400.828344] sg_write: data in/out 167162/1 bytes for SCSI command 0x1f-- guessing data in; [ 400.828344] program syz-executor1 not setting count and/or reply_len properly 19:18:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 19:18:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r1, &(0x7f0000000240)="b63db85e1e8d020000000000003ef0011dcc606aed69b7bc703fcec89bc6feffffff96aa1fae1ef8ffe281", 0x2b) 19:18:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) 19:18:45 executing program 2: futex(&(0x7f0000000200), 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1) [ 401.297160] sg_write: data in/out 167162/1 bytes for SCSI command 0x1f-- guessing data in; [ 401.297160] program syz-executor1 not setting count and/or reply_len properly 19:18:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x22, &(0x7f0000000240)=@assoc_value, &(0x7f0000000300)=0x8) 19:18:45 executing program 2: futex(&(0x7f0000000200), 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1) 19:18:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) 19:18:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 19:18:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) 19:18:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 19:18:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:46 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 19:18:46 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 19:18:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000002340)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) 19:18:47 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 19:18:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:47 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 19:18:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000002340)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) 19:18:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:47 executing program 2: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:18:47 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 19:18:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:47 executing program 2: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:18:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000002340)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) 19:18:48 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 19:18:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000002340)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) 19:18:48 executing program 2: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:18:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c832, 0xffffffffffffffff, 0x2000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)) eventfd2(0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x6, &(0x7f0000000700)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) getgroups(0x1, &(0x7f0000000740)=[0x0]) 19:18:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 404.660429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.667271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:48 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4}}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="480100000000000006000000acea5f451c406e3c0000000000000000"], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 19:18:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x51, @time}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000240)) r2 = gettid() timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000380)) tkill(r2, 0x1000000000013) 19:18:49 executing program 2: r0 = socket$inet6(0xa, 0x3100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:18:49 executing program 0: r0 = gettid() r1 = socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)) readv(r1, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) [ 405.050160] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:49 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4}}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="480100000000000006000000acea5f451c406e3c0000000000000000"], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 405.203778] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 19:18:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 19:18:49 executing program 0: r0 = gettid() r1 = socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)) readv(r1, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 19:18:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 19:18:49 executing program 0: r0 = gettid() r1 = socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)) readv(r1, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 19:18:50 executing program 0: r0 = gettid() r1 = socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)) readv(r1, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 19:18:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/113) 19:18:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 19:18:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 19:18:51 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4}}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="480100000000000006000000acea5f451c406e3c0000000000000000"], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 19:18:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 19:18:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000003a80)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 19:18:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/113) 19:18:51 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4}}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="480100000000000006000000acea5f451c406e3c0000000000000000"], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 407.787025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 19:18:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/113) 19:18:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000003a80)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 19:18:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 19:18:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 409.008465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.015417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 19:18:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 19:18:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)=""/113) 19:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000003a80)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 19:18:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x1) 19:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000003a80)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 19:18:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:18:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="84", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 19:18:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:18:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="84", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 19:18:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 410.839216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:18:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 19:18:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 19:18:55 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000240)="43f20f3422bc9985a3d1281fea085570fb62ffb3307cc35557cdeb45f1bd45c4262d39974095b32c14759f1ab0a4772d35dfa61edcc8c6ff41748626cb41583645d5e8ced8fb46fdd0a735c653bcb7329697743b162abbba1c4f53ce82f0ede73601df5053c464a76219fc1326f083f7e1ef6c1b297eff9d1bda6a0fc85b73169f10b83e1120cdc82a065e00800000ffb53460b5be1ab6f838eb", 0x9a, 0xfffffffffffffffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 19:18:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000040)={"73697430001f8012003e01e000000e02", @ifru_ivalue=0x400000}) 19:18:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="84", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 411.292535] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:55 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000240)="43f20f3422bc9985a3d1281fea085570fb62ffb3307cc35557cdeb45f1bd45c4262d39974095b32c14759f1ab0a4772d35dfa61edcc8c6ff41748626cb41583645d5e8ced8fb46fdd0a735c653bcb7329697743b162abbba1c4f53ce82f0ede73601df5053c464a76219fc1326f083f7e1ef6c1b297eff9d1bda6a0fc85b73169f10b83e1120cdc82a065e00800000ffb53460b5be1ab6f838eb", 0x9a, 0xfffffffffffffffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 19:18:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="84", 0x1, 0xfffffff5, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 411.401022] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000001240)=[{&(0x7f0000000180)='\t', 0x1}], 0x1) 19:18:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000040)={"73697430001f8012003e01e000000e02", @ifru_ivalue=0x400000}) 19:18:55 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000240)="43f20f3422bc9985a3d1281fea085570fb62ffb3307cc35557cdeb45f1bd45c4262d39974095b32c14759f1ab0a4772d35dfa61edcc8c6ff41748626cb41583645d5e8ced8fb46fdd0a735c653bcb7329697743b162abbba1c4f53ce82f0ede73601df5053c464a76219fc1326f083f7e1ef6c1b297eff9d1bda6a0fc85b73169f10b83e1120cdc82a065e00800000ffb53460b5be1ab6f838eb", 0x9a, 0xfffffffffffffffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 19:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 19:18:56 executing program 0: keyctl$set_reqkey_keyring(0x5, 0x7ffffffffffffe) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) 19:18:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 19:18:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getpid() fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r3, &(0x7f0000d83ff8)=0x1800, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 19:18:57 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000240)="43f20f3422bc9985a3d1281fea085570fb62ffb3307cc35557cdeb45f1bd45c4262d39974095b32c14759f1ab0a4772d35dfa61edcc8c6ff41748626cb41583645d5e8ced8fb46fdd0a735c653bcb7329697743b162abbba1c4f53ce82f0ede73601df5053c464a76219fc1326f083f7e1ef6c1b297eff9d1bda6a0fc85b73169f10b83e1120cdc82a065e00800000ffb53460b5be1ab6f838eb", 0x9a, 0xfffffffffffffffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 19:18:57 executing program 0: keyctl$set_reqkey_keyring(0x5, 0x7ffffffffffffe) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) 19:18:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0xffff0000, 0x0, 0xfffff000}}) 19:18:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000040)={"73697430001f8012003e01e000000e02", @ifru_ivalue=0x400000}) 19:18:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) [ 413.638964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:18:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0xffff0000, 0x0, 0xfffff000}}) 19:18:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup2(r2, r2) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 19:18:57 executing program 0: keyctl$set_reqkey_keyring(0x5, 0x7ffffffffffffe) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) 19:18:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000040)={"73697430001f8012003e01e000000e02", @ifru_ivalue=0x400000}) 19:18:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 19:18:58 executing program 0: keyctl$set_reqkey_keyring(0x5, 0x7ffffffffffffe) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) 19:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000040)) 19:18:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0xffff0000, 0x0, 0xfffff000}}) 19:18:59 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x2c) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 19:18:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 19:18:59 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xe, 0x54485746}) 19:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4, "c68a6e54"}, &(0x7f0000000400)=0x28) close(r3) dup3(r1, r2, 0x0) 19:18:59 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xe, 0x54485746}) 19:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000040)) 19:18:59 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x7c, 0x7d, 0x0, {0x0, 0x75, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x26, '!{[#,{@system\\md5sumppp0wlan1*selinux\'', 0x5, '-ppp1', 0x0, "", 0x17, 'trusted.overlay.origin\x00'}}, 0x7c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 19:18:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 19:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4, "c68a6e54"}, &(0x7f0000000400)=0x28) close(r3) dup3(r1, r2, 0x0) 19:18:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0xffff0000, 0x0, 0xfffff000}}) 19:19:00 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xe, 0x54485746}) 19:19:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 19:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000040)) 19:19:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x7c, 0x7d, 0x0, {0x0, 0x75, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x26, '!{[#,{@system\\md5sumppp0wlan1*selinux\'', 0x5, '-ppp1', 0x0, "", 0x17, 'trusted.overlay.origin\x00'}}, 0x7c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 19:19:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x158}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/if_inet6\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x10c, 0x12, 0xd, 0x2, 0x70bd2a, 0x25dfdbff, {0x3, 0x0, 0x7}, [@generic="134786dc11b47f96de26f425da51b74dc619bcaad82fca3c2ace3dd162505c2f2403fd4b2a5eab9b711998b62c302a02facada6336e76debebb5ed052f2f9ffdaeb14c20f8119c60f983055cb6c913c12fa472f60063555813471eb2ecd1de679f349d367eca48d6cd7754c5f4e73d05776a64c2e43b31282a131d1d9a2ce7e29a8e90c05fa1155fa513854dd76172991ec0b7f4f9b84d7c288dfdf20f67101156df0c422bd46562ce972652d3f1ab081466637833a89deb60f85d96ebcd7cd369f49d450419354ae4308b56a011910c3bac7baa122af2c10860df7592c874bb459dcdcd98eb4d27b417c77e1c139d867074bb15dfa3"]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) 19:19:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4, "c68a6e54"}, &(0x7f0000000400)=0x28) close(r3) dup3(r1, r2, 0x0) 19:19:00 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xe, 0x54485746}) 19:19:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 19:19:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x7c, 0x7d, 0x0, {0x0, 0x75, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x26, '!{[#,{@system\\md5sumppp0wlan1*selinux\'', 0x5, '-ppp1', 0x0, "", 0x17, 'trusted.overlay.origin\x00'}}, 0x7c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 19:19:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000040)) 19:19:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:19:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={"766574000000000000000000bd6800", 0x43732e5398416f1d}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 19:19:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000a07fff)) 19:19:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x7c, 0x7d, 0x0, {0x0, 0x75, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x26, '!{[#,{@system\\md5sumppp0wlan1*selinux\'', 0x5, '-ppp1', 0x0, "", 0x17, 'trusted.overlay.origin\x00'}}, 0x7c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 19:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4, "c68a6e54"}, &(0x7f0000000400)=0x28) close(r3) dup3(r1, r2, 0x0) 19:19:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x8, 0x800000001}, 0x14}}, 0x0) 19:19:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:19:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) 19:19:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000a07fff)) 19:19:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 19:19:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x8, 0x800000001}, 0x14}}, 0x0) [ 418.113168] IPVS: ftp: loaded support on port[0] = 21 19:19:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:19:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) 19:19:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:19:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x8, 0x800000001}, 0x14}}, 0x0) [ 418.526966] IPVS: ftp: loaded support on port[0] = 21 19:19:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000a07fff)) 19:19:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0xffffffffffffffff, @empty, 'syz_tun\x00'}}, 0x1e) dup2(r0, r2) 19:19:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) 19:19:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x8, 0x800000001}, 0x14}}, 0x0) 19:19:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 19:19:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) 19:19:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000a07fff)) 19:19:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0xffffffffffffffff, @empty, 'syz_tun\x00'}}, 0x1e) dup2(r0, r2) [ 419.600641] IPVS: ftp: loaded support on port[0] = 21 19:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0xffffffffffffffff, @empty, 'syz_tun\x00'}}, 0x1e) dup2(r0, r2) 19:19:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 420.183146] IPVS: ftp: loaded support on port[0] = 21 [ 420.253558] IPVS: ftp: loaded support on port[0] = 21 19:19:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 420.435398] IPVS: ftp: loaded support on port[0] = 21 19:19:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0xffffffffffffffff, @empty, 'syz_tun\x00'}}, 0x1e) dup2(r0, r2) 19:19:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 420.962314] IPVS: ftp: loaded support on port[0] = 21 19:19:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 19:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 421.423995] IPVS: ftp: loaded support on port[0] = 21 19:19:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 19:19:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 421.818919] IPVS: ftp: loaded support on port[0] = 21 [ 421.865419] IPVS: ftp: loaded support on port[0] = 21 19:19:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 422.475169] IPVS: ftp: loaded support on port[0] = 21 19:19:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) syz_emit_ethernet(0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x8) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/28, 0x1c, 0x0) shutdown(r2, 0x1) unshare(0x40000000) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:19:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x16}, &(0x7f0000000180), &(0x7f0000000100), 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) [ 422.787990] IPVS: ftp: loaded support on port[0] = 21 [ 423.040074] IPVS: ftp: loaded support on port[0] = 21 [ 423.065241] IPVS: ftp: loaded support on port[0] = 21 19:19:07 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 19:19:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x16}, &(0x7f0000000180), &(0x7f0000000100), 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 19:19:07 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x0, 0x1}]}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:19:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:07 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) 19:19:08 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 19:19:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x16}, &(0x7f0000000180), &(0x7f0000000100), 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 19:19:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:08 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) 19:19:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680), 0x8) 19:19:08 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 19:19:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:08 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) 19:19:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x16}, &(0x7f0000000180), &(0x7f0000000100), 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 19:19:09 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680), 0x8) 19:19:09 executing program 3: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 19:19:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:09 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) 19:19:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:09 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680), 0x8) 19:19:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000280)}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x800) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x22, &(0x7f0000000000), 0x8) close(r5) close(r4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:19:10 executing program 2: getpriority(0x0, 0x0) 19:19:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:10 executing program 2: getpriority(0x0, 0x0) 19:19:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fffffff, 0x4) 19:19:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:10 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680), 0x8) 19:19:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:19:10 executing program 2: getpriority(0x0, 0x0) 19:19:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000280)}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x800) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x22, &(0x7f0000000000), 0x8) close(r5) close(r4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:19:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 19:19:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:11 executing program 2: getpriority(0x0, 0x0) 19:19:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x1, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) 19:19:11 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/233, 0xe9) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 19:19:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 19:19:11 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', '::\n'}, 0xffffff12) 19:19:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:19:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x1, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) 19:19:11 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/233, 0xe9) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 19:19:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000280)}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x800) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x22, &(0x7f0000000000), 0x8) close(r5) close(r4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:19:12 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 19:19:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 428.295622] netlink: 137 bytes leftover after parsing attributes in process `syz-executor3'. 19:19:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x1, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) 19:19:12 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/233, 0xe9) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 19:19:12 executing program 2: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:19:12 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 19:19:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000280)}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x800) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x22, &(0x7f0000000000), 0x8) close(r5) close(r4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:19:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 428.768716] netlink: 137 bytes leftover after parsing attributes in process `syz-executor3'. 19:19:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x1, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) 19:19:13 executing program 2: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:19:13 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/233, 0xe9) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 19:19:13 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 19:19:13 executing program 5: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:19:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0xf0ffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) [ 429.364130] netlink: 137 bytes leftover after parsing attributes in process `syz-executor3'. 19:19:13 executing program 2: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:19:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20400) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg(r2, &(0x7f0000000240), 0x0, 0x0) 19:19:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 19:19:13 executing program 5: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 19:19:13 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 19:19:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0xf0ffffff00000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) [ 429.954115] ================================================================== [ 429.961567] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x19a/0x230 [ 429.968085] CPU: 1 PID: 13631 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #93 [ 429.975382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.984756] Call Trace: [ 429.987391] dump_stack+0x32d/0x480 [ 429.991076] ? _copy_to_user+0x19a/0x230 [ 429.995188] kmsan_report+0x19f/0x300 [ 429.999051] kmsan_internal_check_memory+0x331/0xa60 19:19:14 executing program 2: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) [ 430.004198] ? __msan_get_context_state+0x9/0x20 [ 430.009007] kmsan_copy_to_user+0x7c/0xe0 [ 430.013203] _copy_to_user+0x19a/0x230 [ 430.017135] sctp_getsockopt+0x15248/0x186f0 [ 430.021628] ? aa_sk_perm+0x7ab/0x9e0 [ 430.025494] ? aa_sock_opt_perm+0x132/0x2b0 [ 430.029870] ? sctp_setsockopt+0x13030/0x13030 [ 430.034488] sock_common_getsockopt+0x13f/0x180 [ 430.039443] ? sock_recv_errqueue+0x990/0x990 [ 430.043967] __sys_getsockopt+0x489/0x550 [ 430.048195] __se_sys_getsockopt+0xe1/0x100 [ 430.052590] __x64_sys_getsockopt+0x62/0x80 [ 430.056946] do_syscall_64+0xcf/0x110 [ 430.060792] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.066014] RIP: 0033:0x457569 [ 430.069247] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.088177] RSP: 002b:00007f93fc4b7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 430.095915] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 430.103205] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 430.110503] RBP: 000000000072bf00 R08: 0000000020000000 R09: 0000000000000000 [ 430.117807] R10: 0000000020564000 R11: 0000000000000246 R12: 00007f93fc4b86d4 [ 430.125105] R13: 00000000004c7d88 R14: 00000000004ce348 R15: 00000000ffffffff [ 430.132417] [ 430.134061] Uninit was stored to memory at: [ 430.138413] kmsan_internal_chain_origin+0x13d/0x240 [ 430.143555] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 430.148858] kmsan_memcpy_metadata+0xb/0x10 [ 430.153204] __msan_memcpy+0x61/0x70 [ 430.156947] sctp_getsockopt+0x14f41/0x186f0 [ 430.157768] netlink: 137 bytes leftover after parsing attributes in process `syz-executor3'. [ 430.161382] sock_common_getsockopt+0x13f/0x180 [ 430.161406] __sys_getsockopt+0x489/0x550 [ 430.161433] __se_sys_getsockopt+0xe1/0x100 [ 430.161458] __x64_sys_getsockopt+0x62/0x80 [ 430.161481] do_syscall_64+0xcf/0x110 [ 430.161518] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.161527] [ 430.161536] Uninit was stored to memory at: [ 430.161563] kmsan_internal_chain_origin+0x13d/0x240 [ 430.161606] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 430.213102] kmsan_memcpy_metadata+0xb/0x10 [ 430.217455] __msan_memcpy+0x61/0x70 [ 430.221197] sctp_getsockopt+0x14de8/0x186f0 [ 430.225631] sock_common_getsockopt+0x13f/0x180 [ 430.230322] __sys_getsockopt+0x489/0x550 [ 430.234493] __se_sys_getsockopt+0xe1/0x100 [ 430.238849] __x64_sys_getsockopt+0x62/0x80 [ 430.243195] do_syscall_64+0xcf/0x110 [ 430.247034] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.252237] [ 430.253888] Uninit was created at: [ 430.257450] kmsan_internal_poison_shadow+0x6d/0x130 [ 430.262575] kmsan_kmalloc+0xa1/0x100 [ 430.266395] __kmalloc+0x14c/0x4d0 [ 430.269958] sctp_inet6addr_event+0x60e/0xbd0 [ 430.274483] atomic_notifier_call_chain+0x13d/0x240 [ 430.279546] inet6addr_notifier_call_chain+0x76/0x90 [ 430.284675] ipv6_add_addr+0x2597/0x2890 [ 430.288761] inet6_addr_add+0xc86/0x1c10 [ 430.292845] inet6_rtm_newaddr+0x167e/0x3d20 [ 430.297287] rtnetlink_rcv_msg+0x1148/0x1540 [ 430.301715] netlink_rcv_skb+0x394/0x640 [ 430.305795] rtnetlink_rcv+0x50/0x60 [ 430.309540] netlink_unicast+0x1699/0x1740 [ 430.313796] netlink_sendmsg+0x13c7/0x1440 [ 430.318055] ___sys_sendmsg+0xe3b/0x1240 [ 430.322135] __se_sys_sendmsg+0x305/0x460 [ 430.326316] __x64_sys_sendmsg+0x4a/0x70 [ 430.330399] do_syscall_64+0xcf/0x110 [ 430.334228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.339425] [ 430.341068] Bytes 20-23 of 1800 are uninitialized [ 430.345925] Memory access of size 1800 starts at ffff888124580000 19:19:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000740)={0x0, @in={{0xc, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x98) [ 430.352172] Data copied to user address 0000000020564008 [ 430.357634] ================================================================== [ 430.365008] Disabling lock debugging due to kernel taint [ 430.370533] Kernel panic - not syncing: panic_on_warn set ... [ 430.376451] CPU: 1 PID: 13631 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #93 [ 430.385133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.394504] Call Trace: [ 430.397142] dump_stack+0x32d/0x480 [ 430.400814] panic+0x624/0xc08 [ 430.404092] kmsan_report+0x300/0x300 [ 430.407937] kmsan_internal_check_memory+0x331/0xa60 [ 430.413083] ? __msan_get_context_state+0x9/0x20 [ 430.417895] kmsan_copy_to_user+0x7c/0xe0 [ 430.422079] _copy_to_user+0x19a/0x230 [ 430.426013] sctp_getsockopt+0x15248/0x186f0 [ 430.430526] ? aa_sk_perm+0x7ab/0x9e0 [ 430.434376] ? aa_sock_opt_perm+0x132/0x2b0 [ 430.438741] ? sctp_setsockopt+0x13030/0x13030 [ 430.443355] sock_common_getsockopt+0x13f/0x180 [ 430.448069] ? sock_recv_errqueue+0x990/0x990 [ 430.452596] __sys_getsockopt+0x489/0x550 [ 430.456797] __se_sys_getsockopt+0xe1/0x100 [ 430.461178] __x64_sys_getsockopt+0x62/0x80 [ 430.465537] do_syscall_64+0xcf/0x110 [ 430.469379] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.474596] RIP: 0033:0x457569 [ 430.477812] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.496738] RSP: 002b:00007f93fc4b7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 430.504468] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 430.511773] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000003 [ 430.519069] RBP: 000000000072bf00 R08: 0000000020000000 R09: 0000000000000000 [ 430.526362] R10: 0000000020564000 R11: 0000000000000246 R12: 00007f93fc4b86d4 [ 430.533648] R13: 00000000004c7d88 R14: 00000000004ce348 R15: 00000000ffffffff [ 430.541983] Kernel Offset: disabled [ 430.545632] Rebooting in 86400 seconds..